Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
h3VYJaQqI9.exe

Overview

General Information

Sample name:h3VYJaQqI9.exe
renamed because original name is a hash value
Original sample name:d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe
Analysis ID:1586663
MD5:3c183fbdc12ad0c81f49430831397ee1
SHA1:1a156eca31ac583bf1b94fdf3e5b13e12132fd8f
SHA256:d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf
Tags:exeuser-adrian__luca
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Drops PE files to the startup folder
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • h3VYJaQqI9.exe (PID: 280 cmdline: "C:\Users\user\Desktop\h3VYJaQqI9.exe" MD5: 3C183FBDC12AD0C81F49430831397EE1)
    • conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • h3VYJaQqI9.exe (PID: 4560 cmdline: "C:\Users\user\Desktop\h3VYJaQqI9.exe" MD5: 3C183FBDC12AD0C81F49430831397EE1)
      • p1NyAJLgZS.exe (PID: 5876 cmdline: "C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe" MD5: 5AFB8CE4DD3923219BD69BD7B5168D91)
      • nRIsFYood8.exe (PID: 6320 cmdline: "C:\Users\user\AppData\Roaming\nRIsFYood8.exe" MD5: 0F4F19C69E1C39AC07570D86BC8357DA)
        • conhost.exe (PID: 5784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • nRIsFYood8.exe (PID: 1912 cmdline: "C:\Users\user\AppData\Roaming\nRIsFYood8.exe" MD5: 0F4F19C69E1C39AC07570D86BC8357DA)
        • nRIsFYood8.exe (PID: 2196 cmdline: "C:\Users\user\AppData\Roaming\nRIsFYood8.exe" MD5: 0F4F19C69E1C39AC07570D86BC8357DA)
  • svhost.exe (PID: 5964 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe" MD5: 5AFB8CE4DD3923219BD69BD7B5168D91)
  • cleanup
{"C2 url": ["impend-differ.biz", "dwell-exclaim.biz", "se-blurry.biz", "zinc-sneark.biz", "print-vexer.biz", "dare-curbys.biz", "formy-spill.biz", "covery-mover.biz"], "Build id": "v9xfsR--"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe, ProcessId: 5876, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.891992+010020283713Unknown Traffic192.168.2.649699104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.173854+010020586751Domain Observed Used for C2 Detected192.168.2.6631371.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.185723+010020586771Domain Observed Used for C2 Detected192.168.2.6571941.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.146926+010020586811Domain Observed Used for C2 Detected192.168.2.6494771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.162925+010020586791Domain Observed Used for C2 Detected192.168.2.6588201.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.207837+010020586711Domain Observed Used for C2 Detected192.168.2.6645341.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.196529+010020586731Domain Observed Used for C2 Detected192.168.2.6527861.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.109986+010020586851Domain Observed Used for C2 Detected192.168.2.6532771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:57.125700+010020586831Domain Observed Used for C2 Detected192.168.2.6510601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T13:20:58.386121+010028586661Domain Observed Used for C2 Detected192.168.2.649699104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeAvira: detection malicious, Label: TR/AVI.ShinobuClipper.gwmgq
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeAvira: detection malicious, Label: TR/AVI.ShinobuClipper.gwmgq
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["impend-differ.biz", "dwell-exclaim.biz", "se-blurry.biz", "zinc-sneark.biz", "print-vexer.biz", "dare-curbys.biz", "formy-spill.biz", "covery-mover.biz"], "Build id": "v9xfsR--"}
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeReversingLabs: Detection: 86%
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeReversingLabs: Detection: 63%
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeReversingLabs: Detection: 86%
    Source: h3VYJaQqI9.exeReversingLabs: Detection: 71%
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeJoe Sandbox ML: detected
    Source: h3VYJaQqI9.exeJoe Sandbox ML: detected
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: impend-differ.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: print-vexer.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: dare-curbys.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: formy-spill.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: dwell-exclaim.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: zinc-sneark.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: se-blurry.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: se-blurry.biz
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000005.00000002.2119760707.0000000002FBB000.00000004.00000020.00020000.00000000.sdmpString decryptor: v9xfsR--
    Source: h3VYJaQqI9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49699 version: TLS 1.2
    Source: Binary string: C:\Users\alik777\Desktop\ShinobuClipper-master\Clipper\Clipper\obj\Debug\Runtime64.pdb source: h3VYJaQqI9.exe, h3VYJaQqI9.exe, 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, p1NyAJLgZS.exe, 00000004.00000000.2110621372.000001E91B6A2000.00000002.00000001.01000000.00000006.sdmp, p1NyAJLgZS.exe.3.dr, svhost.exe.4.dr
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041B6EA FindFirstFileExW,3_2_0041B6EA
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0091ACFE FindFirstFileExW,5_2_0091ACFE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0091ADAF FindFirstFileExW,FindNextFileW,FindClose,FindClose,5_2_0091ADAF
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0091ACFE FindFirstFileExW,7_2_0091ACFE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0091ADAF FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_0091ADAF
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx+28h]8_2_0040C010
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx]8_2_0043E1F0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-208346E3h]8_2_004392E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov word ptr [edi], ax8_2_0043BFC4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edx+eax], 0000h8_2_0042885D
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then lea eax, dword ptr [ecx+ecx]8_2_00427868
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+000003FFh]8_2_0042B873
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then add eax, 08000000h8_2_0041C80F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edx+ecx+02h], 0000h8_2_0041C80F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov eax, edx8_2_0041C80F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then jmp ecx8_2_004048D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov dword ptr [esi+00000404h], E1D42A6Ch8_2_0042B8FE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ecx, eax8_2_0042B8FE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]8_2_00425880
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ecx, word ptr [edx]8_2_004378AF
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp al, 5Ch8_2_00402140
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ebx, eax8_2_0042C01F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edx, ecx8_2_00419960
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edx, eax8_2_00419960
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h8_2_0043E930
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+000003FFh]8_2_0042B849
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h8_2_0042A9F0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx esi, byte ptr [edx]8_2_00423253
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ecx, byte ptr [esp+esi]8_2_0043EA60
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh8_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C18BC4BAh8_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6DBC3610h8_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh8_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], E6C7F7C6h8_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then lea ecx, dword ptr [edx+edx*4]8_2_00409290
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C142CDAh8_2_00437360
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then jmp eax8_2_00437360
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edi, ecx8_2_0043AB6E
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edi+ecx+02h], 0000h8_2_00418322
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edx+eax], 0000h8_2_00428B30
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ebp, eax8_2_00405BD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edi, ecx8_2_0041D3A0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then add ecx, eax8_2_00425BB7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [edx+ecx+02h], 0000h8_2_00418442
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edi, eax8_2_0040B448
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+3Ch]8_2_0040CC4E
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]8_2_0042A470
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ecx, eax8_2_00436C70
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ecx, dword ptr [ebp-30h]8_2_0042942A
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov word ptr [eax], dx8_2_004204D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov word ptr [eax], cx8_2_004204D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h8_2_00416CDA
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov byte ptr [esi], cl8_2_0041BCA4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movsx ecx, byte ptr [ebp+esi+00h]8_2_0043CD6A
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ecx, word ptr [ebp+esi*4+00h]8_2_00408500
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 484CE391h8_2_0043ED00
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+20420D37h]8_2_0041552C
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1B6183F2h8_2_0041552C
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ebx, dword ptr [ebp-10h]8_2_00428E12
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov ebp, eax8_2_00424E16
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov byte ptr [edi], dl8_2_0042B625
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov byte ptr [esi], cl8_2_0041BE34
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov byte ptr [esi], cl8_2_0041BE34
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov eax, edx8_2_004176C7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edx, ecx8_2_004176C7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edx, eax8_2_004176C7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then xor edi, edi8_2_004176C7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]8_2_0042AE80
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_00433F40
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000EBh]8_2_0040A760
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then mov edx, ecx8_2_00429760
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 4F699CD4h8_2_0043EFD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then jmp dword ptr [004462A0h]8_2_00429FD4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+24h]8_2_0041DFB0

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2057929 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.6:49477 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057979 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.6:49477 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058681 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.6:49477 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057943 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.6:52786 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057925 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.6:63137 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057971 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.6:52786 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057973 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.6:63137 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058675 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.6:63137 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057945 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.6:53277 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057935 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.6:64534 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057983 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.6:53277 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058673 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.6:52786 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057969 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.6:64534 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057927 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.6:57194 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058671 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.6:64534 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057975 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.6:57194 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058677 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.6:57194 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058685 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.6:53277 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057949 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.6:51060 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057981 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.6:51060 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058683 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.6:51060 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057931 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.6:58820 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057977 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.6:58820 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058679 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.6:58820 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49699 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: impend-differ.biz
    Source: Malware configuration extractorURLs: dwell-exclaim.biz
    Source: Malware configuration extractorURLs: se-blurry.biz
    Source: Malware configuration extractorURLs: zinc-sneark.biz
    Source: Malware configuration extractorURLs: print-vexer.biz
    Source: Malware configuration extractorURLs: dare-curbys.biz
    Source: Malware configuration extractorURLs: formy-spill.biz
    Source: Malware configuration extractorURLs: covery-mover.biz
    Source: global trafficTCP traffic: 192.168.2.6:49229 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49699 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=5d95a3ea9875178caf916e46; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 09 Jan 2025 12:20:58 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=5d95a3ea9875178caf916e46; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 09 Jan 2025 12:20:58 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: se-blurry.biz
    Source: global trafficDNS traffic detected: DNS query: zinc-sneark.biz
    Source: global trafficDNS traffic detected: DNS query: dwell-exclaim.biz
    Source: global trafficDNS traffic detected: DNS query: formy-spill.biz
    Source: global trafficDNS traffic detected: DNS query: covery-mover.biz
    Source: global trafficDNS traffic detected: DNS query: dare-curbys.biz
    Source: global trafficDNS traffic detected: DNS query: print-vexer.biz
    Source: global trafficDNS traffic detected: DNS query: impend-differ.biz
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covery-mover.biz/api
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014CC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/f
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014CC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: nRIsFYood8.exe, 00000008.00000003.2133974918.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptc
    Source: nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014B8000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49699 version: TLS 1.2
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00431FC0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,8_2_00431FC0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00431FC0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,8_2_00431FC0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00432A7F GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,8_2_00432A7F
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BF24800_2_00BF2480
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA4E00_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00C004400_2_00C00440
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00C01C200_2_00C01C20
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA0500_2_00BDA050
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA9B00_2_00BDA9B0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BE01DF0_2_00BE01DF
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BFED300_2_00BFED30
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BF1FB00_2_00BF1FB0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BF0BF00_2_00BF0BF0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDFFCC0_2_00BDFFCC
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004023203_2_00402320
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004590003_2_00459000
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004050C03_2_004050C0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004691603_2_00469160
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004402103_2_00440210
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045E2203_2_0045E220
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004532C03_2_004532C0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004653503_2_00465350
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045B3203_2_0045B320
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004573803_2_00457380
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045D3B03_2_0045D3B0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004564503_2_00456450
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004204703_2_00420470
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004674803_2_00467480
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041951B3_2_0041951B
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004545203_2_00454520
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004645903_2_00464590
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004156353_2_00415635
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004586F03_2_004586F0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045A6A03_2_0045A6A0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045B7903_2_0045B790
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004368603_2_00436860
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045D8703_2_0045D870
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004578103_2_00457810
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043B8303_2_0043B830
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043F8B03_2_0043F8B0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004529303_2_00452930
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0044E9C03_2_0044E9C0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004539903_2_00453990
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0044F9B03_2_0044F9B0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00476AE23_2_00476AE2
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00451B903_2_00451B90
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00458B903_2_00458B90
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045CC703_2_0045CC70
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00457CE03_2_00457CE0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0040FCF03_2_0040FCF0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00465CA03_2_00465CA0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043FD403_2_0043FD40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00455D503_2_00455D50
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00419D193_2_00419D19
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0045DD303_2_0045DD30
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041DEC33_2_0041DEC3
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00438F403_2_00438F40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00404F003_2_00404F00
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0040CF8F3_2_0040CF8F
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA0503_2_00BDA050
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BF24803_2_00BF2480
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA4E03_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA9B03_2_00BDA9B0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BF0BF03_2_00BF0BF0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BF1FB03_2_00BF1FB0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008FA1505_2_008FA150
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008F91605_2_008F9160
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008F68AB5_2_008F68AB
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008FD0D05_2_008FD0D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009080105_2_00908010
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008E10005_2_008E1000
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA0505_2_008EA050
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA9B05_2_008EA9B0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009089C05_2_009089C0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009139005_2_00913900
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009212825_2_00921282
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00905AC05_2_00905AC0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0090FAF05_2_0090FAF0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008FDA605_2_008FDA60
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00900BF05_2_00900BF0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009033305_2_00903330
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00901B205_2_00901B20
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00907B505_2_00907B50
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009084D05_2_009084D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009004F05_2_009004F0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA4E05_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009074105_2_00907410
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00911C205_2_00911C20
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_009104405_2_00910440
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008FED095_2_008FED09
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0090ED305_2_0090ED30
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00902E905_2_00902E90
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008E3EA65_2_008E3EA6
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008E36E05_2_008E36E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00904E405_2_00904E40
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00901FB05_2_00901FB0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FD0D07_2_008FD0D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009080107_2_00908010
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008E10007_2_008E1000
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA0507_2_008EA050
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA9B07_2_008EA9B0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009089C07_2_009089C0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009139007_2_00913900
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FE1307_2_008FE130
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FA1507_2_008FA150
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008F91607_2_008F9160
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009212827_2_00921282
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00905AC07_2_00905AC0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0090FAF07_2_0090FAF0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FDA607_2_008FDA60
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00900BF07_2_00900BF0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009033307_2_00903330
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00901B207_2_00901B20
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FC3307_2_008FC330
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00907B507_2_00907B50
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009024807_2_00902480
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009084D07_2_009084D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008FECC07_2_008FECC0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009004F07_2_009004F0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA4E07_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009074107_2_00907410
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00911C207_2_00911C20
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009104407_2_00910440
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0090ED307_2_0090ED30
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00902E907_2_00902E90
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008E36E07_2_008E36E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00904E407_2_00904E40
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00901FB07_2_00901FB0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009037A07_2_009037A0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008E5FD07_2_008E5FD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00905F307_2_00905F30
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040C0108_2_0040C010
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043E6208_2_0043E620
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004097D08_2_004097D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042884E8_2_0042884E
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042885D8_2_0042885D
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004278688_2_00427868
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004118778_2_00411877
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041C80F8_2_0041C80F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042C0268_2_0042C026
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004160268_2_00416026
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041C0C08_2_0041C0C0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004048D08_2_004048D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042F0F88_2_0042F0F8
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004258808_2_00425880
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004378AF8_2_004378AF
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042C01F8_2_0042C01F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004369508_2_00436950
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041F1608_2_0041F160
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004199608_2_00419960
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004061208_2_00406120
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004189D58_2_004189D5
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042F9F08_2_0042F9F0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004059898_2_00405989
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004232538_2_00423253
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004212608_2_00421260
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043EA608_2_0043EA60
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040A2708_2_0040A270
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00423A108_2_00423A10
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043A2208_2_0043A220
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00402A308_2_00402A30
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004362308_2_00436230
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041B2C08_2_0041B2C0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043F2C08_2_0043F2C0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00439AD08_2_00439AD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004232D98_2_004232D9
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004092908_2_00409290
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043D2908_2_0043D290
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043DAA08_2_0043DAA0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040BB408_2_0040BB40
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004373608_2_00437360
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040EBC98_2_0040EBC9
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00405BD08_2_00405BD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004232D98_2_004232D9
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00425B808_2_00425B80
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00404B8D8_2_00404B8D
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00429B968_2_00429B96
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041D3A08_2_0041D3A0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00425BB78_2_00425BB7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040CC4E8_2_0040CC4E
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004034508_2_00403450
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00426C518_2_00426C51
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043D46A8_2_0043D46A
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00436C708_2_00436C70
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043D4208_2_0043D420
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00416C258_2_00416C25
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00423CD08_2_00423CD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004274998_2_00427499
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00431D508_2_00431D50
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00418D598_2_00418D59
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043D5608_2_0043D560
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00404D678_2_00404D67
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043CD6A8_2_0043CD6A
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004085008_2_00408500
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004265008_2_00426500
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043ED008_2_0043ED00
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004165098_2_00416509
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041250B8_2_0041250B
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041552C8_2_0041552C
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00427DF38_2_00427DF3
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00423E408_2_00423E40
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00421E608_2_00421E60
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004056718_2_00405671
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00403E108_2_00403E10
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00424E168_2_00424E16
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00423E1F8_2_00423E1F
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00412E208_2_00412E20
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004176C78_2_004176C7
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042FED08_2_0042FED0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004376D08_2_004376D0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00423ED48_2_00423ED4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041D6808_2_0041D680
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0040A7608_2_0040A760
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00435FD08_2_00435FD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043EFD08_2_0043EFD0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043D7808_2_0043D780
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004357AE8_2_004357AE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_004067B08_2_004067B0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0041DFB08_2_0041DFB0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00422FBF8_2_00422FBF
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeCode function: 9_2_00007FFD347608F59_2_00007FFD347608F5
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: String function: 00407D30 appears 55 times
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: String function: 004153F0 appears 59 times
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: String function: 004090A0 appears 48 times
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: String function: 00915300 appears 53 times
    Source: h3VYJaQqI9.exeBinary or memory string: OriginalFilename vs h3VYJaQqI9.exe
    Source: h3VYJaQqI9.exe, 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntime64.exeL vs h3VYJaQqI9.exe
    Source: h3VYJaQqI9.exe, 00000003.00000002.2113304502.00000000013FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntime64.}4 vs h3VYJaQqI9.exe
    Source: h3VYJaQqI9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: h3VYJaQqI9.exeStatic PE information: Section: .bss ZLIB complexity 1.0003144862288136
    Source: h3VYJaQqI9.exeStatic PE information: Section: .bss ZLIB complexity 1.0003144862288136
    Source: nRIsFYood8.exe.3.drStatic PE information: Section: .bss ZLIB complexity 1.000330982592282
    Source: nRIsFYood8.exe.3.drStatic PE information: Section: .bss ZLIB complexity 1.000330982592282
    Source: classification engineClassification label: mal100.troj.adwa.evad.winEXE@14/4@9/1
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0042E957 CoCreateInstance,8_2_0042E957
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeFile created: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5776:120:WilError_03
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeMutant created: \Sessions\1\BaseNamedObjects\sodfksdkfalksdasgpkprgasdgrrkgwhrterheegwsdfwef
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5784:120:WilError_03
    Source: h3VYJaQqI9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: h3VYJaQqI9.exeReversingLabs: Detection: 71%
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeFile read: C:\Users\user\Desktop\h3VYJaQqI9.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\h3VYJaQqI9.exe "C:\Users\user\Desktop\h3VYJaQqI9.exe"
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\Desktop\h3VYJaQqI9.exe "C:\Users\user\Desktop\h3VYJaQqI9.exe"
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe "C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe"
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe"
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\Desktop\h3VYJaQqI9.exe "C:\Users\user\Desktop\h3VYJaQqI9.exe"Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe "C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe" Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe" Jump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"Jump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: h3VYJaQqI9.exeStatic file information: File size 2605056 > 1048576
    Source: h3VYJaQqI9.exeStatic PE information: Raw size of .bss is bigger than: 0x100000 < 0x118400
    Source: h3VYJaQqI9.exeStatic PE information: Raw size of .bss is bigger than: 0x100000 < 0x118400
    Source: Binary string: C:\Users\alik777\Desktop\ShinobuClipper-master\Clipper\Clipper\obj\Debug\Runtime64.pdb source: h3VYJaQqI9.exe, h3VYJaQqI9.exe, 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, p1NyAJLgZS.exe, 00000004.00000000.2110621372.000001E91B6A2000.00000002.00000001.01000000.00000006.sdmp, p1NyAJLgZS.exe.3.dr, svhost.exe.4.dr
    Source: h3VYJaQqI9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: h3VYJaQqI9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: h3VYJaQqI9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: h3VYJaQqI9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: h3VYJaQqI9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: p1NyAJLgZS.exe.3.drStatic PE information: 0xFD2F6FAD [Sat Aug 9 17:00:29 2104 UTC]
    Source: h3VYJaQqI9.exeStatic PE information: section name: .usa
    Source: nRIsFYood8.exe.3.drStatic PE information: section name: .usa
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BE5586 push 940F5545h; ret 0_2_00BE558C
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004076E0 push ecx; ret 3_2_004076F3
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00428E7D push esi; ret 3_2_00428E86
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00470FCE push ecx; ret 3_2_00470FE1
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDEF48 push 940F5545h; ret 3_2_00BDEF4E
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeCode function: 4_2_00007FFD347800BD pushad ; iretd 4_2_00007FFD347800C1
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0090AB48 push 940F9964h; ret 5_2_0090AB4D
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00909481 push ss; iretd 5_2_00909482
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00909463 push ss; iretd 5_2_00909464
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0091B76E push ecx; ret 5_2_0091B781
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0090AB48 push 940F9964h; ret 7_2_0090AB4D
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00909481 push ss; iretd 7_2_00909482
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00909463 push ss; iretd 7_2_00909464
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0091B76E push ecx; ret 7_2_0091B781
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00444369 pushfd ; iretd 8_2_00444379
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_00439770 push eax; mov dword ptr [esp], 20272625h8_2_0043977E
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeCode function: 9_2_00007FFD347600BD pushad ; iretd 9_2_00007FFD347600C1
    Source: h3VYJaQqI9.exeStatic PE information: section name: .text entropy: 6.942617427597996
    Source: nRIsFYood8.exe.3.drStatic PE information: section name: .text entropy: 6.942617427597996
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeFile created: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeJump to dropped file
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeFile created: C:\Users\user\AppData\Roaming\nRIsFYood8.exeJump to dropped file
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeJump to dropped file
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeMemory allocated: 1E91B9D0000 memory reserve | memory write watchJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeMemory allocated: 1E935400000 memory reserve | memory write watchJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeMemory allocated: 233666C0000 memory reserve | memory write watchJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeMemory allocated: 23300000000 memory reserve | memory write watchJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow / User API: threadDelayed 1704Jump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeWindow / User API: threadDelayed 8289Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeAPI coverage: 6.6 %
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeAPI coverage: 5.7 %
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe TID: 5852Thread sleep count: 1704 > 30Jump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe TID: 5852Thread sleep time: -1704000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe TID: 5852Thread sleep count: 8289 > 30Jump to behavior
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe TID: 5852Thread sleep time: -8289000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exe TID: 4904Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe TID: 4924Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041B6EA FindFirstFileExW,3_2_0041B6EA
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0091ACFE FindFirstFileExW,5_2_0091ACFE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_0091ADAF FindFirstFileExW,FindNextFileW,FindClose,FindClose,5_2_0091ADAF
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0091ACFE FindFirstFileExW,7_2_0091ACFE
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_0091ADAF FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_0091ADAF
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeFile opened: C:\Users\user\AppData\Jump to behavior
    Source: nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH P
    Source: nRIsFYood8.exe, 00000008.00000003.2133974918.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 8_2_0043BD50 LdrInitializeThunk,8_2_0043BD50
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00407B01
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]0_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]0_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]0_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]0_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041914C mov eax, dword ptr fs:[00000030h]3_2_0041914C
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004114A6 mov ecx, dword ptr fs:[00000030h]3_2_004114A6
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043FD40 mov edi, dword ptr fs:[00000030h]3_2_0043FD40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043FD40 mov edi, dword ptr fs:[00000030h]3_2_0043FD40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043FD40 mov edi, dword ptr fs:[00000030h]3_2_0043FD40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0043FD40 mov edi, dword ptr fs:[00000030h]3_2_0043FD40
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]3_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]3_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]3_2_00BDA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00BDA4E0 mov edi, dword ptr fs:[00000030h]3_2_00BDA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA4E0 mov edi, dword ptr fs:[00000030h]5_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA4E0 mov edi, dword ptr fs:[00000030h]5_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA4E0 mov edi, dword ptr fs:[00000030h]5_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_008EA4E0 mov edi, dword ptr fs:[00000030h]5_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA4E0 mov edi, dword ptr fs:[00000030h]7_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA4E0 mov edi, dword ptr fs:[00000030h]7_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA4E0 mov edi, dword ptr fs:[00000030h]7_2_008EA4E0
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_008EA4E0 mov edi, dword ptr fs:[00000030h]7_2_008EA4E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0041EFD8 GetProcessHeap,3_2_0041EFD8
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00C04AF4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C04AF4
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00407B01
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00407C63 SetUnhandledExceptionFilter,3_2_00407C63
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00407D75 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00407D75
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_0040DD78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040DD78
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_00C04AF4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00C04AF4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00915133 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00915133
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 5_2_00914AF4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00914AF4
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_009171B3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_009171B3
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00915133 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00915133
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeCode function: 7_2_00914AF4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00914AF4
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeMemory allocated: page read and write | page guardJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeMemory written: C:\Users\user\Desktop\h3VYJaQqI9.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeMemory written: C:\Users\user\AppData\Roaming\nRIsFYood8.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\Desktop\h3VYJaQqI9.exe "C:\Users\user\Desktop\h3VYJaQqI9.exe"Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe "C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe" Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe" Jump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"Jump to behavior
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeProcess created: C:\Users\user\AppData\Roaming\nRIsFYood8.exe "C:\Users\user\AppData\Roaming\nRIsFYood8.exe"Jump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 3_2_004077E0 cpuid 3_2_004077E0
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: EnumSystemLocalesW,3_2_00414138
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,3_2_0041E412
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,3_2_0041465E
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,3_2_0041E60D
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: EnumSystemLocalesW,3_2_0041E6FF
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: EnumSystemLocalesW,3_2_0041E6B4
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: EnumSystemLocalesW,3_2_0041E79A
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_0041E825
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,3_2_0041EA78
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_0041EBA1
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetLocaleInfoW,3_2_0041ECA7
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_0041ED76
    Source: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exeQueries volume information: C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\h3VYJaQqI9.exeCode function: 0_2_00C05009 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00C05009
    Source: C:\Users\user\AppData\Roaming\nRIsFYood8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation12
    Registry Run Keys / Startup Folder
    111
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    DLL Side-Loading
    12
    Registry Run Keys / Startup Folder
    1
    Disable or Modify Tools
    LSASS Memory121
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    31
    Virtualization/Sandbox Evasion
    Security Account Manager31
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
    Process Injection
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Deobfuscate/Decode Files or Information
    LSA Secrets3
    File and Directory Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
    Obfuscated Files or Information
    Cached Domain Credentials33
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Software Packing
    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Timestomp
    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
    DLL Side-Loading
    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1586663 Sample: h3VYJaQqI9.exe Startdate: 09/01/2025 Architecture: WINDOWS Score: 100 38 zinc-sneark.biz 2->38 40 steamcommunity.com 2->40 42 7 other IPs or domains 2->42 46 Suricata IDS alerts for network traffic 2->46 48 Found malware configuration 2->48 50 Antivirus detection for dropped file 2->50 52 7 other signatures 2->52 9 h3VYJaQqI9.exe 1 2->9         started        12 svhost.exe 1 2->12         started        signatures3 process4 signatures5 64 Injects a PE file into a foreign processes 9->64 14 h3VYJaQqI9.exe 3 9->14         started        17 conhost.exe 9->17         started        process6 file7 34 C:\Users\user\AppData\...\p1NyAJLgZS.exe, PE32 14->34 dropped 36 C:\Users\user\AppData\...\nRIsFYood8.exe, PE32 14->36 dropped 19 p1NyAJLgZS.exe 1 14->19         started        23 nRIsFYood8.exe 1 14->23         started        process8 file9 32 C:\Users\user\AppData\Roaming\...\svhost.exe, PE32 19->32 dropped 54 Antivirus detection for dropped file 19->54 56 Multi AV Scanner detection for dropped file 19->56 58 Machine Learning detection for dropped file 19->58 60 Drops PE files to the startup folder 19->60 62 Injects a PE file into a foreign processes 23->62 25 nRIsFYood8.exe 23->25         started        28 conhost.exe 23->28         started        30 nRIsFYood8.exe 23->30         started        signatures10 process11 dnsIp12 44 steamcommunity.com 104.102.49.254, 443, 49699 AKAMAI-ASUS United States 25->44

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    h3VYJaQqI9.exe71%ReversingLabsWin32.Trojan.Generic
    h3VYJaQqI9.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe100%AviraTR/AVI.ShinobuClipper.gwmgq
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe100%AviraTR/AVI.ShinobuClipper.gwmgq
    C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Roaming\nRIsFYood8.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe87%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
    C:\Users\user\AppData\Roaming\nRIsFYood8.exe63%ReversingLabsWin32.Trojan.Lumma
    C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe87%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      high
      dare-curbys.biz
      unknown
      unknownfalse
        high
        impend-differ.biz
        unknown
        unknownfalse
          high
          se-blurry.biz
          unknown
          unknownfalse
            high
            zinc-sneark.biz
            unknown
            unknownfalse
              high
              print-vexer.biz
              unknown
              unknownfalse
                high
                dwell-exclaim.biz
                unknown
                unknownfalse
                  high
                  covery-mover.biz
                  unknown
                  unknownfalse
                    high
                    formy-spill.biz
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      dare-curbys.bizfalse
                        high
                        impend-differ.bizfalse
                          high
                          dwell-exclaim.bizfalse
                            high
                            zinc-sneark.bizfalse
                              high
                              formy-spill.bizfalse
                                high
                                se-blurry.bizfalse
                                  high
                                  https://steamcommunity.com/profiles/76561199724331900false
                                    high
                                    covery-mover.bizfalse
                                      high
                                      print-vexer.bizfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://steamcommunity.com/my/wishlist/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://player.vimeo.comnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://steamcommunity.com/?subsection=broadcastsnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://help.steampowered.com/en/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://steamcommunity.com/market/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://store.steampowered.com/news/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://store.steampowered.com/subscriber_agreement/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.gstatic.cn/recaptcha/nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://store.steampowered.com/subscriber_agreement/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://recaptcha.net/recaptcha/;nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=ennRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.valvesoftware.com/legal.htmnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://steamcommunity.com/discussions/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.comnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://covery-mover.biz/apinRIsFYood8.exe, 00000008.00000002.2137715800.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.comnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://store.steampowered.com/stats/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://medal.tvnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://broadcast.st.dl.eccdnx.comnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&anRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://store.steampowered.com/steam_refunds/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbacknRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014B8000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/nRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://s.ytimg.com;nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/workshop/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://login.steampowered.com/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbnRIsFYood8.exe, 00000008.00000003.2133974918.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/legal/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&amp;l=englinRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2138061188.0000000001508000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steam.tv/nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=ennRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/fnRIsFYood8.exe, 00000008.00000003.2132731981.00000000014CC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://store.steampowered.com/privacy_agreement/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/points/shop/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://recaptcha.netnRIsFYood8.exe, 00000008.00000002.2137940995.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://steamcommunity.comnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://sketchfab.comnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://lv.queniujq.cnnRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://127.0.0.1:27060nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/privacy_agreement/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_AnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/recaptcha/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://checkout.steampowered.com/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://help.steampowered.com/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://api.steampowered.com/nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/points/shopnRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://store.steampowered.com/account/cookiepreferences/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000002.2137715800.00000000014AC000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/mobilenRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com/nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/;nRIsFYood8.exe, 00000008.00000003.2132731981.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2134194342.0000000001504000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2133909401.0000000001507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://store.steampowered.com/about/nRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lnRIsFYood8.exe, 00000008.00000003.2132646281.0000000001542000.00000004.00000020.00020000.00000000.sdmp, nRIsFYood8.exe, 00000008.00000003.2132646281.000000000153D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            104.102.49.254
                                                                                                                                                                                            steamcommunity.comUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1586663
                                                                                                                                                                                            Start date and time:2025-01-09 13:20:06 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 9m 26s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:h3VYJaQqI9.exe
                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                            Original Sample Name:d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal100.troj.adwa.evad.winEXE@14/4@9/1
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 57.1%
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 66%
                                                                                                                                                                                            • Number of executed functions: 45
                                                                                                                                                                                            • Number of non-executed functions: 159
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.253.45, 52.149.20.212
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Execution Graph export aborted for target nRIsFYood8.exe, PID 1912 because there are no executed function
                                                                                                                                                                                            • Execution Graph export aborted for target p1NyAJLgZS.exe, PID 5876 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target svhost.exe, PID 5964 because it is empty
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • VT rate limit hit for: h3VYJaQqI9.exe
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            07:20:56API Interceptor2x Sleep call for process: nRIsFYood8.exe modified
                                                                                                                                                                                            07:21:28API Interceptor141481x Sleep call for process: p1NyAJLgZS.exe modified
                                                                                                                                                                                            13:20:58AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                            • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                            http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • www.valvesoftware.com/legal.htm
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            steamcommunity.comP2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            asd.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            socolo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            BnJxmraqlk.exeGet hashmaliciousLummaC, PrivateLoaderBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, LummaC Stealer, Poverty Stealer, PureLog StealerBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            NjFiIQNSid.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            AKAMAI-ASUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.63.155.206
                                                                                                                                                                                            m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.40.78.0
                                                                                                                                                                                            arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.218.112.97
                                                                                                                                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.204.246.84
                                                                                                                                                                                            ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.13.196.167
                                                                                                                                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 23.37.180.19
                                                                                                                                                                                            https://booking.pathqerunknowns.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                            • 104.102.43.106
                                                                                                                                                                                            message__51fa7b20_1571_b6cf_e82f_a6f0e2bfa4a2_jamestraversgarage_ie_.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 2.19.126.151
                                                                                                                                                                                            P2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1s7.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            uU6IvUPN39.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            P2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            DPlvBkg4aj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):4.0050635535766075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                            MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                            SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                            SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                            SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                            Entropy (8bit):4.686100453156256
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:K62b/BKfnRxvFZCg0UZm7NVAXO7E/X5HjMWD9ep:K62b/BKfnRxvFZC/UZ+mXO7E/XZMWp
                                                                                                                                                                                            MD5:5AFB8CE4DD3923219BD69BD7B5168D91
                                                                                                                                                                                            SHA1:E06283294510284AF9082EB67D368E6D88D9E232
                                                                                                                                                                                            SHA-256:F727BBA8D917FA3F129D71745E0741A8511F940B1A6817FF5130AA2F3AE85C79
                                                                                                                                                                                            SHA-512:8135EFB34C768A9C292B54BC25845DD9B388E98F9F0B67918FBF5887C8E1D3DA81BB84E044EEBDF0868C40A685BD157DAAFB4789B373DEA3E273C5275EBD0740
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o/..........."...0.. ...........>... ...@....@.. ....................................`..................................>..O....@.......................`.......=..8............................................ ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......*..............@..B.................>......H.......l&..t...........................................................".(.....*....0................r...p.......................s....%r...pr...po.....%r]..prg..po.....%r...pr...po.....%r...pr...po.....%rk..prs..po.....%r4..pr<..po.....%r...pr...po.....%r...pr...po.....%r ..pr0..po.....%r...pr...po.....%r...pr...po.....%r&..pr0..po..........r...p.....*..0..,........(.....(.........,.(.....(.....(.....(.....*".(.....*....0...........~......,.~....%o.....`o.....*...0..........
                                                                                                                                                                                            Process:C:\Users\user\Desktop\h3VYJaQqI9.exe
                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):919552
                                                                                                                                                                                            Entropy (8bit):7.803662819540024
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:fQFpOSsWGI7jyxizDs5oy9F1IxizDs5oy9F1:fQFprsWGIHw9PC9P
                                                                                                                                                                                            MD5:0F4F19C69E1C39AC07570D86BC8357DA
                                                                                                                                                                                            SHA1:85C6B48DD81B9EB071FED00D76F8351B517974E3
                                                                                                                                                                                            SHA-256:89B62603775904CB0F7ACC357DF34953A4BAAB90DEEF47E8A3BC2FFC49808927
                                                                                                                                                                                            SHA-512:C19B08B56C3F89C436726505DC6DD61BEE4D1E18F5EEDF2B1972DB5F8EC01DB0610DDD00C5AE55DD7B9861AFB9D4A86293808A10C47D92EBC3A173CA17200B62
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Ig............................cM............@..........................P............@..................................o..P....@..........................\....................................!..............<q..L............................text............................... ..`.rdata...^... ...`..................@..@.data...|............r..............@....usa................................@..@.reloc..\........0..................@..B.bss.....................................bss.................\...................rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\Desktop\h3VYJaQqI9.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                            Entropy (8bit):4.686100453156256
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:K62b/BKfnRxvFZCg0UZm7NVAXO7E/X5HjMWD9ep:K62b/BKfnRxvFZC/UZ+mXO7E/XZMWp
                                                                                                                                                                                            MD5:5AFB8CE4DD3923219BD69BD7B5168D91
                                                                                                                                                                                            SHA1:E06283294510284AF9082EB67D368E6D88D9E232
                                                                                                                                                                                            SHA-256:F727BBA8D917FA3F129D71745E0741A8511F940B1A6817FF5130AA2F3AE85C79
                                                                                                                                                                                            SHA-512:8135EFB34C768A9C292B54BC25845DD9B388E98F9F0B67918FBF5887C8E1D3DA81BB84E044EEBDF0868C40A685BD157DAAFB4789B373DEA3E273C5275EBD0740
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o/..........."...0.. ...........>... ...@....@.. ....................................`..................................>..O....@.......................`.......=..8............................................ ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......*..............@..B.................>......H.......l&..t...........................................................".(.....*....0................r...p.......................s....%r...pr...po.....%r]..prg..po.....%r...pr...po.....%r...pr...po.....%rk..prs..po.....%r4..pr<..po.....%r...pr...po.....%r...pr...po.....%r ..pr0..po.....%r...pr...po.....%r...pr...po.....%r&..pr0..po..........r...p.....*..0..,........(.....(.........,.(.....(.....(.....(.....*".(.....*....0...........~......,.~....%o.....`o.....*...0..........
                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.964520789363801
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:h3VYJaQqI9.exe
                                                                                                                                                                                            File size:2'605'056 bytes
                                                                                                                                                                                            MD5:3c183fbdc12ad0c81f49430831397ee1
                                                                                                                                                                                            SHA1:1a156eca31ac583bf1b94fdf3e5b13e12132fd8f
                                                                                                                                                                                            SHA256:d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf
                                                                                                                                                                                            SHA512:9a967699b90151129c50b0b9ff2344c4f3c84bda805fbfdfe15c6c44ea814c40ea0bfe39b43f8cfc1c7c5937534ac63e9744e78f12bed60b31147b6124a263ce
                                                                                                                                                                                            SSDEEP:49152:eQFprsWGIHAxqOx6V8KG0b1yMGgxqOx6V8KG0b1yMG:eKprsWTFOsKsnGFOsKsnG
                                                                                                                                                                                            TLSH:75C522124A967053FE9834F329A9A371305AB373A2B48DE79073B56C67911C1C1E3F6E
                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Ig............................cM............@...........................(.....w.(...@..................................o..P..
                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                            Entrypoint:0x434d63
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x6749C7ED [Fri Nov 29 13:55:57 2024 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:028d0ca031b065037993ec6f91b10058
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            call 00007F2B3987B56Bh
                                                                                                                                                                                            jmp 00007F2B3987B189h
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                            call 00007F2B3987B31Fh
                                                                                                                                                                                            neg eax
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            sbb eax, eax
                                                                                                                                                                                            neg eax
                                                                                                                                                                                            dec eax
                                                                                                                                                                                            pop ebp
                                                                                                                                                                                            ret
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            cmp dword ptr [00449468h], FFFFFFFFh
                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                            jne 00007F2B3987B319h
                                                                                                                                                                                            call 00007F2B3987D111h
                                                                                                                                                                                            jmp 00007F2B3987B31Dh
                                                                                                                                                                                            push 00449468h
                                                                                                                                                                                            call 00007F2B3987D094h
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            neg eax
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            sbb eax, eax
                                                                                                                                                                                            not eax
                                                                                                                                                                                            and eax, dword ptr [ebp+08h]
                                                                                                                                                                                            pop ebp
                                                                                                                                                                                            ret
                                                                                                                                                                                            push 00000008h
                                                                                                                                                                                            push 00447970h
                                                                                                                                                                                            call 00007F2B3987B85Ah
                                                                                                                                                                                            and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                            mov eax, 00005A4Dh
                                                                                                                                                                                            cmp word ptr [00400000h], ax
                                                                                                                                                                                            jne 00007F2B3987B36Fh
                                                                                                                                                                                            mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                            cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                            jne 00007F2B3987B35Eh
                                                                                                                                                                                            mov ecx, 0000010Bh
                                                                                                                                                                                            cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                            jne 00007F2B3987B350h
                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                            mov ecx, 00400000h
                                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                                            push eax
                                                                                                                                                                                            push ecx
                                                                                                                                                                                            call 00007F2B3987B492h
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                            je 00007F2B3987B339h
                                                                                                                                                                                            cmp dword ptr [eax+24h], 00000000h
                                                                                                                                                                                            jl 00007F2B3987B333h
                                                                                                                                                                                            mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                            jmp 00007F2B3987B331h
                                                                                                                                                                                            mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                            mov eax, dword ptr [eax]
                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                            cmp dword ptr [eax], C0000005h
                                                                                                                                                                                            sete cl
                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                            ret
                                                                                                                                                                                            mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x46fa00x50.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x2800000x308.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b0000x2e5c.reloc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x421800xc0.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x4713c0x14c.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x10000x408ac0x40a002c592dabfd294537cdf6837a5f453ee5False0.47352892287234044data6.942617427597996IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rdata0x420000x5ed40x6000ebdb1f01f7f1ca4f49d6e5a676dbb19dFalse0.4101155598958333TeX font metric data4.71785049779392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .data0x480000x1b7c0x1000b01b0f17d4a6745f365137a4a7caf03eFalse0.46533203125data4.811144626576604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .usa0x4a0000x80x2002f184b9d44b92d6e6e8514fe402f986eFalse0.03125OpenPGP Secret Key0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x4b0000x2e5c0x300063b0d786179a93b99213cb0f68e1bb4aFalse0.78564453125data6.675839833623363IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .bss0x4e0000x1184000x11840082c995491e72a015be9da9c3ee93e4a2False1.0003144862288136data7.9998332225365765IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .bss0x1670000x1184000x11840082c995491e72a015be9da9c3ee93e4a2False1.0003144862288136data7.9998332225365765IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x2800000x3080x4007a06dda05a8b10ecac1792c3c5d80c80False0.3994140625data4.339212002882091IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_MANIFEST0x2800580x2b0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5261627906976745
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            KERNEL32.dllCloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                            USER32.dllBeginPaint, CreateWindowExW, DefWindowProcW, DispatchMessageW, EndPaint, GetMessageW, PostQuitMessage, RegisterClassW, ShowWindow, TranslateMessage, UpdateWindow
                                                                                                                                                                                            GDI32.dllTextOutW
                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2025-01-09T13:20:57.109986+01002057945ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.6532771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.109986+01002057983ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.6532771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.109986+01002058685ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.6532771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.125700+01002057949ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.6510601.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.125700+01002057981ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.6510601.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.125700+01002058683ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.6510601.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.146926+01002057929ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.6494771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.146926+01002057979ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.6494771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.146926+01002058681ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.6494771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.162925+01002057931ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.6588201.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.162925+01002057977ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.6588201.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.162925+01002058679ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.6588201.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.173854+01002057925ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.6631371.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.173854+01002057973ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.6631371.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.173854+01002058675ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.6631371.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.185723+01002057927ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.6571941.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.185723+01002057975ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.6571941.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.185723+01002058677ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.6571941.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.196529+01002057943ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.6527861.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.196529+01002057971ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.6527861.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.196529+01002058673ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.6527861.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.207837+01002057935ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.6645341.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.207837+01002057969ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.6645341.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.207837+01002058671ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.6645341.1.1.153UDP
                                                                                                                                                                                            2025-01-09T13:20:57.891992+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649699104.102.49.254443TCP
                                                                                                                                                                                            2025-01-09T13:20:58.386121+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.649699104.102.49.254443TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 9, 2025 13:20:57.233057022 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.233153105 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.233242035 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.235773087 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.235811949 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.891772985 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.891992092 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.895191908 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.895226955 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.895689011 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.933861017 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:57.979338884 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386257887 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386324883 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386347055 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386363983 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386390924 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386413097 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386430025 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386441946 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386444092 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386470079 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.386502028 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.470803022 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.470905066 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.470957994 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.470998049 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.471023083 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:58.471035004 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.471100092 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.473135948 CET49699443192.168.2.6104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 13:20:58.473150015 CET44349699104.102.49.254192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:21:13.971833944 CET4922953192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:21:13.976625919 CET53492291.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:21:13.976701975 CET4922953192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:21:13.981589079 CET53492291.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:21:14.478266954 CET4922953192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:21:14.609929085 CET4922953192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:21:14.614953995 CET53492291.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:21:14.615010977 CET4922953192.168.2.61.1.1.1
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 9, 2025 13:20:57.109986067 CET5327753192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.118623018 CET53532771.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.125699997 CET5106053192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.134553909 CET53510601.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.146925926 CET4947753192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.155565023 CET53494771.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.162925005 CET5882053192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.172372103 CET53588201.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.173854113 CET6313753192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.182653904 CET53631371.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.185723066 CET5719453192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.195085049 CET53571941.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.196528912 CET5278653192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.205933094 CET53527861.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.207837105 CET6453453192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.218440056 CET53645341.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:20:57.219712019 CET5918453192.168.2.61.1.1.1
                                                                                                                                                                                            Jan 9, 2025 13:20:57.227392912 CET53591841.1.1.1192.168.2.6
                                                                                                                                                                                            Jan 9, 2025 13:21:13.971214056 CET53580471.1.1.1192.168.2.6
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 9, 2025 13:20:57.109986067 CET192.168.2.61.1.1.10x3b81Standard query (0)se-blurry.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.125699997 CET192.168.2.61.1.1.10xee59Standard query (0)zinc-sneark.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.146925926 CET192.168.2.61.1.1.10x1227Standard query (0)dwell-exclaim.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.162925005 CET192.168.2.61.1.1.10x8736Standard query (0)formy-spill.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.173854113 CET192.168.2.61.1.1.10xb643Standard query (0)covery-mover.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.185723066 CET192.168.2.61.1.1.10x30b4Standard query (0)dare-curbys.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.196528912 CET192.168.2.61.1.1.10xed8cStandard query (0)print-vexer.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.207837105 CET192.168.2.61.1.1.10x8874Standard query (0)impend-differ.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.219712019 CET192.168.2.61.1.1.10x53b5Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 9, 2025 13:20:57.118623018 CET1.1.1.1192.168.2.60x3b81Name error (3)se-blurry.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.134553909 CET1.1.1.1192.168.2.60xee59Name error (3)zinc-sneark.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.155565023 CET1.1.1.1192.168.2.60x1227Name error (3)dwell-exclaim.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.172372103 CET1.1.1.1192.168.2.60x8736Name error (3)formy-spill.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.182653904 CET1.1.1.1192.168.2.60xb643Name error (3)covery-mover.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.195085049 CET1.1.1.1192.168.2.60x30b4Name error (3)dare-curbys.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.205933094 CET1.1.1.1192.168.2.60xed8cName error (3)print-vexer.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.218440056 CET1.1.1.1192.168.2.60x8874Name error (3)impend-differ.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 13:20:57.227392912 CET1.1.1.1192.168.2.60x53b5No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.649699104.102.49.2544432196C:\Users\user\AppData\Roaming\nRIsFYood8.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-09 12:20:57 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            2025-01-09 12:20:58 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 09 Jan 2025 12:20:58 GMT
                                                                                                                                                                                            Content-Length: 25665
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: sessionid=5d95a3ea9875178caf916e46; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                            2025-01-09 12:20:58 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                            2025-01-09 12:20:58 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                            Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:07:20:54
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\h3VYJaQqI9.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\h3VYJaQqI9.exe"
                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                            File size:2'605'056 bytes
                                                                                                                                                                                            MD5 hash:3C183FBDC12AD0C81F49430831397EE1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:07:20:54
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:07:20:55
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\h3VYJaQqI9.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\h3VYJaQqI9.exe"
                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                            File size:2'605'056 bytes
                                                                                                                                                                                            MD5 hash:3C183FBDC12AD0C81F49430831397EE1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                            Start time:07:20:55
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\p1NyAJLgZS.exe"
                                                                                                                                                                                            Imagebase:0x1e91b6a0000
                                                                                                                                                                                            File size:11'264 bytes
                                                                                                                                                                                            MD5 hash:5AFB8CE4DD3923219BD69BD7B5168D91
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 87%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                            Start time:07:20:55
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\nRIsFYood8.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                            File size:919'552 bytes
                                                                                                                                                                                            MD5 hash:0F4F19C69E1C39AC07570D86BC8357DA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 63%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                            Start time:07:20:55
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                            Start time:07:20:56
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\nRIsFYood8.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                            File size:919'552 bytes
                                                                                                                                                                                            MD5 hash:0F4F19C69E1C39AC07570D86BC8357DA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                            Start time:07:20:56
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\nRIsFYood8.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\nRIsFYood8.exe"
                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                            File size:919'552 bytes
                                                                                                                                                                                            MD5 hash:0F4F19C69E1C39AC07570D86BC8357DA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                            Start time:07:21:06
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.exe"
                                                                                                                                                                                            Imagebase:0x23366390000
                                                                                                                                                                                            File size:11'264 bytes
                                                                                                                                                                                            MD5 hash:5AFB8CE4DD3923219BD69BD7B5168D91
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 87%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:0.7%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                              Signature Coverage:10.1%
                                                                                                                                                                                              Total number of Nodes:286
                                                                                                                                                                                              Total number of Limit Nodes:3
                                                                                                                                                                                              execution_graph 2672 c04d63 2675 c04fbe 2672->2675 2674 c04d68 2674->2674 2676 c04fd4 2675->2676 2678 c04fdd 2676->2678 2679 c05009 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 2676->2679 2678->2674 2679->2678 2316 c048a4 2318 c0483e 2316->2318 2319 c0485d 2318->2319 2321 c0485f 2318->2321 2332 c076a8 2318->2332 2339 c065fa 2318->2339 2328 c049dc 2321->2328 2342 c05525 2321->2342 2324 c05525 RaiseException 2325 c049f9 IsProcessorFeaturePresent 2324->2325 2329 c04a0f 2325->2329 2345 bfed30 2328->2345 2351 c04af4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2329->2351 2331 c04af2 2337 c0a219 ___free_lconv_mon 2332->2337 2333 c0a257 2352 c09a9a 2333->2352 2335 c0a242 RtlAllocateHeap 2336 c0a255 2335->2336 2335->2337 2336->2318 2337->2333 2337->2335 2338 c065fa ___free_lconv_mon 2 API calls 2337->2338 2338->2337 2562 c06635 2339->2562 2343 c0556c RaiseException 2342->2343 2344 c0553f 2342->2344 2343->2328 2344->2343 2346 bfed74 2345->2346 2347 bff0fb 2346->2347 2348 c00440 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2346->2348 2573 c048b2 2347->2573 2348->2346 2350 bff1cf 2350->2324 2351->2331 2355 c0836f GetLastError 2352->2355 2354 c09a9f 2354->2336 2356 c08385 2355->2356 2357 c0838b 2355->2357 2378 c07dcb 2356->2378 2361 c0838f SetLastError 2357->2361 2383 c07e0a 2357->2383 2361->2354 2364 c083bc 2365 c083c4 2364->2365 2366 c083d5 2364->2366 2367 c07e0a ___free_lconv_mon 6 API calls 2365->2367 2368 c07e0a ___free_lconv_mon 6 API calls 2366->2368 2369 c083d2 2367->2369 2370 c083e1 2368->2370 2395 c092d2 2369->2395 2371 c083e5 2370->2371 2372 c083fc 2370->2372 2373 c07e0a ___free_lconv_mon 6 API calls 2371->2373 2401 c0852f 2372->2401 2373->2369 2377 c092d2 ___free_lconv_mon 12 API calls 2377->2361 2406 c08030 2378->2406 2380 c07de7 2381 c07e02 TlsGetValue 2380->2381 2382 c07df0 2380->2382 2382->2357 2384 c08030 ___free_lconv_mon 5 API calls 2383->2384 2385 c07e26 2384->2385 2386 c07e44 TlsSetValue 2385->2386 2387 c07e2f 2385->2387 2387->2361 2388 c0a1bc 2387->2388 2393 c0a1c9 ___free_lconv_mon 2388->2393 2389 c0a209 2392 c09a9a ___free_lconv_mon 13 API calls 2389->2392 2390 c0a1f4 HeapAlloc 2391 c0a207 2390->2391 2390->2393 2391->2364 2392->2391 2393->2389 2393->2390 2394 c065fa ___free_lconv_mon 2 API calls 2393->2394 2394->2393 2396 c092dd RtlFreeHeap 2395->2396 2400 c09307 2395->2400 2397 c092f2 GetLastError 2396->2397 2396->2400 2398 c092ff ___free_lconv_mon 2397->2398 2399 c09a9a ___free_lconv_mon 12 API calls 2398->2399 2399->2400 2400->2361 2420 c08695 2401->2420 2407 c08060 2406->2407 2408 c0805c ___free_lconv_mon 2406->2408 2407->2408 2412 c07f65 2407->2412 2408->2380 2411 c0807a GetProcAddress 2411->2408 2418 c07f76 ___free_lconv_mon 2412->2418 2413 c0800c 2413->2408 2413->2411 2414 c07f94 LoadLibraryExW 2415 c08013 2414->2415 2416 c07faf GetLastError 2414->2416 2415->2413 2417 c08025 FreeLibrary 2415->2417 2416->2418 2417->2413 2418->2413 2418->2414 2419 c07fe2 LoadLibraryExW 2418->2419 2419->2415 2419->2418 2421 c086a1 ___free_lconv_mon 2420->2421 2434 c0818f EnterCriticalSection 2421->2434 2423 c086ab 2435 c086db 2423->2435 2426 c086e7 2427 c086f3 ___free_lconv_mon 2426->2427 2439 c0818f EnterCriticalSection 2427->2439 2429 c086fd 2440 c084e4 2429->2440 2431 c08715 2444 c08735 2431->2444 2434->2423 2438 c081a6 LeaveCriticalSection 2435->2438 2437 c0859d 2437->2426 2438->2437 2439->2429 2441 c0851a ___free_lconv_mon 2440->2441 2442 c084f3 ___free_lconv_mon 2440->2442 2441->2431 2442->2441 2447 c0a582 2442->2447 2561 c081a6 LeaveCriticalSection 2444->2561 2446 c08407 2446->2377 2449 c0a602 2447->2449 2450 c0a598 2447->2450 2451 c092d2 ___free_lconv_mon 14 API calls 2449->2451 2474 c0a650 2449->2474 2450->2449 2455 c092d2 ___free_lconv_mon 14 API calls 2450->2455 2457 c0a5cb 2450->2457 2452 c0a624 2451->2452 2453 c092d2 ___free_lconv_mon 14 API calls 2452->2453 2458 c0a637 2453->2458 2454 c092d2 ___free_lconv_mon 14 API calls 2461 c0a5f7 2454->2461 2463 c0a5c0 2455->2463 2456 c0a65e 2462 c0a6be 2456->2462 2469 c092d2 14 API calls ___free_lconv_mon 2456->2469 2459 c092d2 ___free_lconv_mon 14 API calls 2457->2459 2473 c0a5ed 2457->2473 2460 c092d2 ___free_lconv_mon 14 API calls 2458->2460 2464 c0a5e2 2459->2464 2465 c0a645 2460->2465 2466 c092d2 ___free_lconv_mon 14 API calls 2461->2466 2467 c092d2 ___free_lconv_mon 14 API calls 2462->2467 2475 c09f4c 2463->2475 2503 c0a04a 2464->2503 2471 c092d2 ___free_lconv_mon 14 API calls 2465->2471 2466->2449 2472 c0a6c4 2467->2472 2469->2456 2471->2474 2472->2441 2473->2454 2515 c0a71c 2474->2515 2476 c09f5d 2475->2476 2502 c0a046 2475->2502 2477 c09f6e 2476->2477 2478 c092d2 ___free_lconv_mon 14 API calls 2476->2478 2479 c09f80 2477->2479 2481 c092d2 ___free_lconv_mon 14 API calls 2477->2481 2478->2477 2480 c09f92 2479->2480 2482 c092d2 ___free_lconv_mon 14 API calls 2479->2482 2483 c09fa4 2480->2483 2484 c092d2 ___free_lconv_mon 14 API calls 2480->2484 2481->2479 2482->2480 2485 c09fb6 2483->2485 2486 c092d2 ___free_lconv_mon 14 API calls 2483->2486 2484->2483 2487 c092d2 ___free_lconv_mon 14 API calls 2485->2487 2490 c09fc8 2485->2490 2486->2485 2487->2490 2488 c092d2 ___free_lconv_mon 14 API calls 2491 c09fda 2488->2491 2489 c09fec 2493 c09ffe 2489->2493 2494 c092d2 ___free_lconv_mon 14 API calls 2489->2494 2490->2488 2490->2491 2491->2489 2492 c092d2 ___free_lconv_mon 14 API calls 2491->2492 2492->2489 2495 c0a010 2493->2495 2497 c092d2 ___free_lconv_mon 14 API calls 2493->2497 2494->2493 2496 c0a022 2495->2496 2498 c092d2 ___free_lconv_mon 14 API calls 2495->2498 2499 c0a034 2496->2499 2500 c092d2 ___free_lconv_mon 14 API calls 2496->2500 2497->2495 2498->2496 2501 c092d2 ___free_lconv_mon 14 API calls 2499->2501 2499->2502 2500->2499 2501->2502 2502->2457 2504 c0a057 2503->2504 2514 c0a0af 2503->2514 2505 c0a067 2504->2505 2506 c092d2 ___free_lconv_mon 14 API calls 2504->2506 2507 c0a079 2505->2507 2508 c092d2 ___free_lconv_mon 14 API calls 2505->2508 2506->2505 2509 c0a08b 2507->2509 2510 c092d2 ___free_lconv_mon 14 API calls 2507->2510 2508->2507 2511 c092d2 ___free_lconv_mon 14 API calls 2509->2511 2512 c0a09d 2509->2512 2510->2509 2511->2512 2513 c092d2 ___free_lconv_mon 14 API calls 2512->2513 2512->2514 2513->2514 2514->2473 2516 c0a729 2515->2516 2517 c0a748 2515->2517 2516->2517 2521 c0a0b3 2516->2521 2517->2456 2520 c092d2 ___free_lconv_mon 14 API calls 2520->2517 2522 c0a191 2521->2522 2523 c0a0c4 2521->2523 2522->2520 2557 c0a197 2523->2557 2526 c0a197 ___free_lconv_mon 14 API calls 2527 c0a0d7 2526->2527 2528 c0a197 ___free_lconv_mon 14 API calls 2527->2528 2529 c0a0e2 2528->2529 2530 c0a197 ___free_lconv_mon 14 API calls 2529->2530 2531 c0a0ed 2530->2531 2532 c0a197 ___free_lconv_mon 14 API calls 2531->2532 2533 c0a0fb 2532->2533 2534 c092d2 ___free_lconv_mon 14 API calls 2533->2534 2535 c0a106 2534->2535 2536 c092d2 ___free_lconv_mon 14 API calls 2535->2536 2537 c0a111 2536->2537 2538 c092d2 ___free_lconv_mon 14 API calls 2537->2538 2539 c0a11c 2538->2539 2540 c0a197 ___free_lconv_mon 14 API calls 2539->2540 2541 c0a12a 2540->2541 2542 c0a197 ___free_lconv_mon 14 API calls 2541->2542 2543 c0a138 2542->2543 2544 c0a197 ___free_lconv_mon 14 API calls 2543->2544 2545 c0a149 2544->2545 2546 c0a197 ___free_lconv_mon 14 API calls 2545->2546 2547 c0a157 2546->2547 2548 c0a197 ___free_lconv_mon 14 API calls 2547->2548 2549 c0a165 2548->2549 2550 c092d2 ___free_lconv_mon 14 API calls 2549->2550 2551 c0a170 2550->2551 2552 c092d2 ___free_lconv_mon 14 API calls 2551->2552 2553 c0a17b 2552->2553 2554 c092d2 ___free_lconv_mon 14 API calls 2553->2554 2555 c0a186 2554->2555 2556 c092d2 ___free_lconv_mon 14 API calls 2555->2556 2556->2522 2558 c0a1a9 2557->2558 2559 c0a0cc 2558->2559 2560 c092d2 ___free_lconv_mon 14 API calls 2558->2560 2559->2526 2560->2558 2561->2446 2563 c06641 ___free_lconv_mon 2562->2563 2568 c0818f EnterCriticalSection 2563->2568 2565 c0664c ___free_lconv_mon 2569 c06683 2565->2569 2568->2565 2572 c081a6 LeaveCriticalSection 2569->2572 2571 c06605 2571->2318 2572->2571 2574 c048ba 2573->2574 2575 c048bb IsProcessorFeaturePresent 2573->2575 2574->2350 2577 c04a0f 2575->2577 2580 c04af4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2577->2580 2579 c04af2 2579->2350 2580->2579 2680 bd3b14 2681 c048b2 5 API calls 2680->2681 2682 bd3b23 2681->2682 2581 c0768d 2582 c092d2 ___free_lconv_mon 14 API calls 2581->2582 2583 c076a5 2582->2583 2600 bd3430 2601 bd34f5 2600->2601 2602 c048b2 5 API calls 2601->2602 2603 bd36cc 2602->2603 2650 bf0bf0 2651 bf0c3b 2650->2651 2652 bf1867 2651->2652 2654 bed7a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2651->2654 2656 bf1880 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2651->2656 2653 c048b2 5 API calls 2652->2653 2655 bf1876 2653->2655 2654->2651 2656->2651 2665 be0b31 2666 be20bc 2665->2666 2667 be0b3d 2665->2667 2668 c048a4 22 API calls 2666->2668 2669 be0b55 GetFileSize 2667->2669 2671 bdfdfa 2667->2671 2670 be20c4 ReadFile 2668->2670 2669->2671 2670->2671 2661 bdffcc 2662 be0352 2661->2662 2664 bdfdf3 2661->2664 2663 be0f69 CloseHandle 2662->2663 2662->2664 2663->2664 2607 be0067 2608 be0073 2607->2608 2613 bdfdf8 2607->2613 2609 be16d3 CloseHandle 2608->2609 2610 be008b 2608->2610 2608->2613 2609->2613 2610->2613 2614 c048a4 2610->2614 2612 be009f ReadFile 2612->2613 2616 c0483e 2614->2616 2615 c076a8 15 API calls 2615->2616 2616->2615 2617 c0485d 2616->2617 2618 c065fa ___free_lconv_mon 2 API calls 2616->2618 2619 c0485f 2616->2619 2617->2612 2618->2616 2624 c05525 RaiseException 2619->2624 2626 c049dc 2619->2626 2620 bfed30 5 API calls 2621 c049eb 2620->2621 2622 c05525 RaiseException 2621->2622 2623 c049f9 IsProcessorFeaturePresent 2622->2623 2627 c04a0f 2623->2627 2624->2626 2626->2620 2630 c04af4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2627->2630 2629 c04af2 2629->2612 2630->2629 2643 bdd384 2644 bdd122 2643->2644 2645 bdd390 2643->2645 2645->2644 2646 bdd3a8 2645->2646 2647 bde981 CloseHandle 2645->2647 2646->2644 2648 c048a4 22 API calls 2646->2648 2647->2644 2649 bdd3bc ReadFile 2648->2649 2649->2644 2591 bda4e0 2592 bda523 2591->2592 2593 bda810 GetPEB 2592->2593 2594 bda90a GetPEB 2592->2594 2595 bda74f GetPEB 2592->2595 2596 bda961 GetPEB 2592->2596 2597 bda7b8 2592->2597 2593->2592 2594->2592 2595->2592 2596->2592 2598 c048b2 5 API calls 2597->2598 2599 bda99a 2598->2599

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00C076A8: RtlAllocateHeap.NTDLL(00000000,00BD9CE2,?,?,00BD9CE2,01EFE920), ref: 00C0A24B
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00C04A05
                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00C04AED
                                                                                                                                                                                                • Part of subcall function 00C05525: RaiseException.KERNEL32(E06D7363,00000001,00000003,00C049F9,?,?,?,?,00C049F9,?,00C178CC), ref: 00C05585
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateExceptionFeatureHeapPresentProcessorRaise___raise_securityfailure
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3152355713-0
                                                                                                                                                                                              • Opcode ID: 5561d821e7652f7a715eadff9b1f0e3a0c775acbcfdd25d692bfd244fd4c2191
                                                                                                                                                                                              • Instruction ID: 41ec8ae3ed39e4e5718555199d9c4175514a4e175bed878eda7c11d6f8b402f2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5561d821e7652f7a715eadff9b1f0e3a0c775acbcfdd25d692bfd244fd4c2191
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF3128B4540209BAD704DF55FC6A7DD77A8FB0A710F10C22AEA18972E1E7B09A84CB85

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 26 c092d2-c092db 27 c0930a-c0930b 26->27 28 c092dd-c092f0 RtlFreeHeap 26->28 28->27 29 c092f2-c09309 GetLastError call c09ae3 call c09a9a 28->29 29->27
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,00000000,?,00C076A5,00BD9949), ref: 00C092E8
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00C076A5,00BD9949), ref: 00C092F3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                              • Opcode ID: f335922f91a7e79ffc8bfa2be3e37608d0a7a53bd0d52cd08c83d6c659ac0d1a
                                                                                                                                                                                              • Instruction ID: 7ba6be5f45e865d368123e563394be6670302bd93013cdee2abfe655f7fda48c
                                                                                                                                                                                              • Opcode Fuzzy Hash: f335922f91a7e79ffc8bfa2be3e37608d0a7a53bd0d52cd08c83d6c659ac0d1a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 85E086326006046BDF112BA4FD1C7CD3B68FB42351F108050F90CCA0F1CA308940DB80

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 34 c076a8-c0a225 36 c0a257-c0a262 call c09a9a 34->36 37 c0a227-c0a229 34->37 44 c0a264-c0a266 36->44 39 c0a242-c0a253 RtlAllocateHeap 37->39 40 c0a22b-c0a22c 37->40 41 c0a255 39->41 42 c0a22e-c0a235 call c07657 39->42 40->39 41->44 42->36 47 c0a237-c0a240 call c065fa 42->47 47->36 47->39
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00BD9CE2,?,?,00BD9CE2,01EFE920), ref: 00C0A24B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 202594876c54c061a5a4467b04944c42d83dfa41ef8889e9a10c4a09a7317ba3
                                                                                                                                                                                              • Instruction ID: 14ca51560ce8505eeef593e27ed283801a82fa9950627ba7a795cc63e51f1316
                                                                                                                                                                                              • Opcode Fuzzy Hash: 202594876c54c061a5a4467b04944c42d83dfa41ef8889e9a10c4a09a7317ba3
                                                                                                                                                                                              • Instruction Fuzzy Hash: B5F0A731544315ABD62126675C05BAA378CEF827A0F154131FD5D971D1CA33DD00E2E3

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 53 bda050-bda093 54 bda0eb-bda0f0 53->54 55 bda095 53->55 57 bda120-bda125 54->57 58 bda0f2-bda0f7 54->58 56 bda300-bda305 55->56 59 bda307-bda30c 56->59 60 bda350-bda355 56->60 61 bda12b-bda130 57->61 62 bda1f0-bda1f5 57->62 63 bda0fd-bda102 58->63 64 bda1a8-bda1ad 58->64 65 bda3b8-bda3bd 59->65 66 bda312-bda317 59->66 69 bda408-bda40d 60->69 70 bda35b-bda360 60->70 67 bda25d-bda27e 61->67 68 bda136-bda13b 61->68 75 bda2a9-bda2b4 62->75 76 bda1fb-bda200 62->76 73 bda108-bda10d 63->73 74 bda21b-bda25b call c045a0 * 3 63->74 71 bda283-bda29f 64->71 72 bda1b3-bda1b8 64->72 79 bda468-bda472 65->79 80 bda3c3-bda3c8 65->80 82 bda31d-bda322 66->82 83 bda09a-bda0b9 66->83 89 bda0bc-bda0de 67->89 78 bda0e0-bda0e5 68->78 84 bda13d-bda1a3 call c045a0 * 3 68->84 85 bda47d-bda4b9 call c045a0 * 3 69->85 86 bda40f-bda414 69->86 87 bda41f-bda43b 70->87 88 bda366-bda36b 70->88 71->75 72->78 90 bda1be-bda1eb 72->90 73->78 92 bda10f-bda119 73->92 91 bda2b9-bda2d1 74->91 75->91 77 bda206-bda210 76->77 76->78 77->54 93 bda216 77->93 78->54 78->56 79->54 98 bda478 79->98 80->78 94 bda3ce-bda3fd 80->94 82->78 102 bda328-bda349 82->102 83->89 112 bda2db-bda2eb 84->112 85->54 131 bda4bf 85->131 86->78 96 bda41a-bda4d5 call c048b2 86->96 97 bda440-bda45d 87->97 88->78 104 bda371-bda3ad call c045a0 * 3 88->104 89->78 100 bda2d6-bda2d9 90->100 91->100 92->54 101 bda11b 92->101 93->56 94->54 105 bda403 94->105 97->54 109 bda463 97->109 98->56 100->112 101->56 102->97 104->54 133 bda3b3 104->133 105->56 109->56 112->54 115 bda2f1-bda2fb 112->115 115->56 131->56 133->56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: GyPy$GyPy$GyPy$GyPy$R{$$R{$$Zg~R$[g~R$[g~R$[g~R
                                                                                                                                                                                              • API String ID: 0-2797620769
                                                                                                                                                                                              • Opcode ID: e04557fc7d2e255163b8115777f895f3e87229ab9d160731126530a36c7ec1bc
                                                                                                                                                                                              • Instruction ID: 1a55bd08533747022c333a5be99ca9bc1153e4038094a2da26b879aac0bd1cb5
                                                                                                                                                                                              • Opcode Fuzzy Hash: e04557fc7d2e255163b8115777f895f3e87229ab9d160731126530a36c7ec1bc
                                                                                                                                                                                              • Instruction Fuzzy Hash: AAB15C75A083514F8B148E38ACD523EFBD59B5B22076885A7EC16C73A2FB11DE06E343
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: VT,$VT,$VT,$VT,$VT,
                                                                                                                                                                                              • API String ID: 0-3780933927
                                                                                                                                                                                              • Opcode ID: c920a55c5f9011cb3a22ab0301d17966c2bde964c12c2e47a983d5eb67de41ca
                                                                                                                                                                                              • Instruction ID: 0468bcd7200f94f6d9e08adc4e78f84c50586ad06f67da3f9d65bebcd1fdb15b
                                                                                                                                                                                              • Opcode Fuzzy Hash: c920a55c5f9011cb3a22ab0301d17966c2bde964c12c2e47a983d5eb67de41ca
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B424D3B2182048B4A1CDB6896E427D72D7EBE5320B798B9AE7174F7F5CA318C4E4741

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 391 bf2480-bf24c8 392 bf24eb-bf24f0 391->392 393 bf24ca 391->393 395 bf24f2-bf24f7 392->395 396 bf2560-bf2565 392->396 394 bf2740-bf2745 393->394 401 bf2747-bf274c 394->401 402 bf2780-bf2785 394->402 397 bf24fd-bf2502 395->397 398 bf25ba-bf25bf 395->398 399 bf256b-bf2570 396->399 400 bf260a-bf260f 396->400 409 bf2508-bf250d 397->409 410 bf2650-bf269a call bf4b90 call bf48e0 call bf37a0 397->410 405 bf26bf-bf26ea 398->405 406 bf25c5-bf25ca 398->406 413 bf26aa-bf26b4 399->413 414 bf2576-bf257b 399->414 411 bf26fa-bf2725 400->411 412 bf2615-bf261a 400->412 403 bf274e-bf2753 401->403 404 bf27cd-bf27d2 401->404 407 bf27f8-bf27fd 402->407 408 bf2787-bf278c 402->408 417 bf2759-bf275e 403->417 418 bf2813-bf283e 403->418 415 bf2899-bf28de call bf4b90 call bf48e0 call bf37a0 404->415 416 bf27d8-bf27dd 404->416 429 bf2845-bf2850 405->429 430 bf26f0-bf26f5 405->430 420 bf24e0-bf24e5 406->420 421 bf25d0-bf25fa 406->421 422 bf2908-bf2936 407->422 423 bf2803-bf2808 407->423 424 bf285b-bf2889 408->424 425 bf2792-bf2797 408->425 409->420 426 bf250f-bf253c 409->426 432 bf28e5-bf28f0 410->432 479 bf26a0-bf26a5 410->479 431 bf272b-bf2730 411->431 411->432 412->420 427 bf2620-bf2645 call bf4b90 call bf48e0 call bf37a0 412->427 413->392 428 bf26ba 413->428 414->420 433 bf2581-bf2599 414->433 415->432 480 bf28e0 415->480 416->420 441 bf27e3-bf27ed 416->441 417->420 434 bf2764-bf276e 417->434 418->429 444 bf2840 418->444 420->392 420->394 421->429 435 bf2600-bf2605 421->435 438 bf24cf-bf24db 422->438 439 bf293c-bf2941 422->439 423->420 443 bf280e-bf295e call c048b2 423->443 424->438 448 bf288f-bf2894 424->448 425->420 437 bf279d-bf27c2 call bf4b90 call bf48e0 call bf37a0 425->437 445 bf253e 426->445 446 bf2543-bf2553 426->446 427->392 482 bf264b 427->482 428->394 429->420 447 bf2856 429->447 430->429 431->432 432->420 436 bf28f6-bf28fd 432->436 450 bf259b 433->450 451 bf25a0-bf25af 433->451 434->392 453 bf2774 434->453 435->429 436->392 454 bf2903 436->454 437->392 483 bf27c8 437->483 438->420 439->438 441->392 457 bf27f3 441->457 444->429 445->446 446->392 460 bf2555 446->460 447->436 448->438 450->451 451->392 452 bf25b5 451->452 452->394 453->394 454->394 457->394 460->394 479->432 480->432 482->394 483->394
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Nf2{$Nf2{$Nf2{$Nf2{$~xt
                                                                                                                                                                                              • API String ID: 0-1782113615
                                                                                                                                                                                              • Opcode ID: bb8a8626d7a81285f61d1345017df56e7ba0db1a248c5cf566f3e6f941c5458a
                                                                                                                                                                                              • Instruction ID: 10a0ae7f84892770936557bf57c021902b3922c42d57596533a4c3a3fde704db
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb8a8626d7a81285f61d1345017df56e7ba0db1a248c5cf566f3e6f941c5458a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FA1583A6086088B5924A7385DC467E32DBABE53707248B96F715CB3F5EA38DD0D8302

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 581 bf1fb0-bf1ff3 582 bf201b-bf2020 581->582 583 bf1ff5 581->583 585 bf2022-bf2027 582->585 586 bf2070-bf2075 582->586 584 bf21d0-bf21d5 583->584 587 bf21d7-bf21dc 584->587 588 bf2240-bf2245 584->588 589 bf209a-bf209f 585->589 590 bf2029-bf202e 585->590 591 bf2077-bf207c 586->591 592 bf20e3-bf20e8 586->592 595 bf229e-bf22a3 587->595 596 bf21e2-bf21e7 587->596 601 bf224b-bf2250 588->601 602 bf22f2-bf22f7 588->602 593 bf2186-bf21b3 589->593 594 bf20a5-bf20aa 589->594 597 bf210e-bf212b 590->597 598 bf2034-bf2039 590->598 603 bf214c-bf2176 591->603 604 bf2082-bf2087 591->604 599 bf21be-bf21c8 592->599 600 bf20ee-bf20f3 592->600 605 bf235a 593->605 606 bf21b9 593->606 607 bf2010-bf2015 594->607 608 bf20b0-bf20d8 call bee590 594->608 609 bf23ce-bf23fc 595->609 610 bf22a9-bf22ae 595->610 614 bf230d-bf2358 call bee590 596->614 615 bf21ed-bf21f2 596->615 618 bf212d 597->618 619 bf2132-bf2141 597->619 598->607 616 bf203b-bf2063 call bee590 598->616 599->582 611 bf21ce 599->611 600->607 617 bf20f9-bf2103 600->617 620 bf237a-bf23a4 601->620 621 bf2256-bf225b 601->621 612 bf22fd-bf2302 602->612 613 bf240c-bf2458 call bee590 602->613 623 bf217c-bf2181 603->623 624 bf2229-bf2234 603->624 604->607 622 bf2089-bf2093 604->622 625 bf235f-bf236f 605->625 606->625 607->582 607->584 608->582 656 bf20de 608->656 626 bf1ffa-bf2006 609->626 627 bf2402-bf2407 609->627 610->607 635 bf22b4-bf22e2 610->635 611->584 612->607 636 bf2308-bf2479 call c048b2 612->636 613->626 653 bf245e-bf2463 613->653 614->605 614->625 615->607 629 bf21f8-bf2222 615->629 616->582 654 bf2065 616->654 617->582 638 bf2109 617->638 618->619 619->582 639 bf2147 619->639 640 bf23ab-bf23b6 620->640 641 bf23a6 620->641 621->607 632 bf2261-bf228e 621->632 622->582 633 bf2095 622->633 623->624 624->607 631 bf223a 624->631 625->582 651 bf2375 625->651 626->607 627->626 629->624 644 bf2224 629->644 642 bf23bc-bf23c3 631->642 632->625 646 bf2294-bf2299 632->646 633->584 635->626 648 bf22e8-bf22ed 635->648 638->584 639->584 640->607 640->642 641->640 642->582 652 bf23c9 642->652 644->624 646->625 648->626 651->584 652->584 653->626 654->584 656->584
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: _CR$_CR$_CR$_CR
                                                                                                                                                                                              • API String ID: 0-1519080445
                                                                                                                                                                                              • Opcode ID: 6f97760e3c735cc4ed9ffa02c8d494874ab4e09389f29715df54666285075710
                                                                                                                                                                                              • Instruction ID: 599ce95b9f12acc2c7aa2653b9e1720eb7d1a7dc2be6ded905ac7453e7b75b44
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f97760e3c735cc4ed9ffa02c8d494874ab4e09389f29715df54666285075710
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BA12A7A2042048FDA288B38A99477E36D7DBDA320F248A45DA11CB3E5DB75CD4FC746

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 658 c00440-c00487 659 c00489 658->659 660 c004ab-c004b0 658->660 663 c006e0-c006e5 659->663 661 c00520-c00525 660->661 662 c004b2-c004b7 660->662 668 c005a3-c005a8 661->668 669 c00527-c0052c 661->669 666 c00578-c0057d 662->666 667 c004bd-c004c2 662->667 664 c00730-c00735 663->664 665 c006e7-c006ec 663->665 676 c0073b-c00740 664->676 677 c007dd-c007e2 664->677 670 c00766-c0076b 665->670 671 c006ee-c006f3 665->671 680 c00583-c00588 666->680 681 c0066b-c00698 666->681 674 c005f7-c0060f 667->674 675 c004c8-c004cd 667->675 672 c006a3-c006d0 668->672 673 c005ae-c005b3 668->673 678 c00630-c0065b 669->678 679 c00532-c00537 669->679 699 c00771-c00776 670->699 700 c00892-c0089c 670->700 684 c007f8-c00823 671->684 685 c006f9-c006fe 671->685 701 c00493-c0049e 672->701 702 c006d6-c006db 672->702 682 c004a0-c004a5 673->682 686 c005b9-c005e7 673->686 690 c00611 674->690 691 c00616-c00625 674->691 675->682 687 c004cf-c0050c call c01c20 675->687 692 c00746-c0074b 676->692 693 c0083d-c00868 676->693 688 c008a7-c008c1 call c01c20 677->688 689 c007e8-c007ed 677->689 694 c00661-c00666 678->694 695 c0086f-c0087a 678->695 679->682 696 c0053d-c00568 679->696 680->682 683 c0058e-c00598 680->683 697 c0048e 681->697 698 c0069e 681->698 682->660 682->663 683->660 703 c0059e 683->703 707 c00825 684->707 708 c0082a-c00835 684->708 685->682 713 c00704-c0071e call c01c20 685->713 704 c007c1-c007d2 686->704 705 c005ed-c005f2 686->705 687->701 732 c0050e 687->732 688->660 730 c008c7 688->730 689->682 706 c007f3-c008e0 call c048b2 689->706 690->691 691->660 709 c0062b 691->709 692->682 716 c00751-c0075b 692->716 693->695 710 c0086a 693->710 694->695 695->682 711 c00880-c00887 695->711 696->695 717 c0056e-c00573 696->717 697->701 698->701 699->682 718 c0077c-c007ba call c01c20 699->718 700->660 712 c008a2 700->712 701->682 702->701 703->663 704->660 720 c007d8 704->720 705->704 707->708 708->682 722 c0083b 708->722 709->663 710->695 711->660 723 c0088d 711->723 712->663 713->660 734 c00724 713->734 716->660 727 c00761 716->727 717->695 718->704 733 c007bc 718->733 720->663 722->711 723->663 727->663 730->663 732->697 733->704 734->663
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ]Cz"$]Cz"$]Cz"$]Cz"
                                                                                                                                                                                              • API String ID: 0-3093854462
                                                                                                                                                                                              • Opcode ID: f3bbc6e44488c228d5ade32d2fec9d84dc9f99528d37cdbacb7d1c0da7970c56
                                                                                                                                                                                              • Instruction ID: d0b15efd68066670e0379ed7f87dbca134cbfe79321f6c95662e47868cbaffe0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f3bbc6e44488c228d5ade32d2fec9d84dc9f99528d37cdbacb7d1c0da7970c56
                                                                                                                                                                                              • Instruction Fuzzy Hash: FAA15B3A2047000BDD28DA2959D537E7686EBDA330F37C616EA62DB2E5D734CE45C682

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 777 be01df-be01e5 778 be01eb-be01f1 777->778 779 be0853-be0859 777->779 780 be0df7-be0dfd 778->780 781 be01f7-be01fd 778->781 782 be085f-be0865 779->782 783 be1283-be1289 779->783 790 be2446-be2474 780->790 791 be0e03-be0e09 780->791 784 be17c8-be17f5 781->784 785 be0203-be0209 781->785 788 be086b-be0871 782->788 789 be1de0-be1e17 CloseHandle 782->789 786 be128f-be1295 783->786 787 be29f9-be2a04 783->787 798 bdfdf8 784->798 799 be17fb 784->799 792 be020f-be0215 785->792 793 be1800-be182a 785->793 794 be129b-be12c5 786->794 795 bdfe10-bdfe16 786->795 796 be2a0a 787->796 797 bdfe90-bdfeea 787->797 800 be1e27-be1e55 788->800 801 be0877-be087d 788->801 802 be28ff-be290b 789->802 803 be1e1d-be1e22 789->803 806 be2a5a-be2a5d 790->806 807 be247a-be2482 790->807 804 be0e0f-be0e15 791->804 805 be2487-be24b2 791->805 792->795 813 be021b-be0248 792->813 812 be29e3-be29ee 793->812 819 be1830-be1835 793->819 810 be2ad1-be2adc 794->810 818 be12cb-be12d0 794->818 795->797 814 bdfe18-bdfe72 795->814 796->814 797->795 840 bdfef0-bdff1e 797->840 808 bdfdfa-bdfe0d 798->808 799->793 800->806 820 be1e5b-be1e63 800->820 801->795 816 be0883-be088e 801->816 811 be2ae2-be2aea 802->811 802->812 803->802 804->795 817 be0e1b-be0e26 804->817 809 be24b8-be24bd 805->809 805->810 807->808 808->795 809->810 810->795 810->811 811->797 824 be2af0 811->824 812->795 822 be29f4 812->822 813->798 821 be024e-be1f4f 813->821 814->795 841 bdfe74-bdfe7f 814->841 816->797 825 be0894 816->825 817->797 826 be0e2c 817->826 818->810 819->812 820->808 821->798 822->811 824->814 825->814 826->814 840->806 842 bdff24 840->842 841->814 843 bdfe81-bdfe8b 841->843 842->820 843->797
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Lb$Lb
                                                                                                                                                                                              • API String ID: 0-2286632639
                                                                                                                                                                                              • Opcode ID: 3b161d3a2be0100a39e37c247a45192c3f7a7975355a4ab0c412221a37b34eae
                                                                                                                                                                                              • Instruction ID: 1a33e5fe2111c0b29c0e532861269a8563be2014f020cc259729dba6731249c9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b161d3a2be0100a39e37c247a45192c3f7a7975355a4ab0c412221a37b34eae
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4181493A6195804B4E2C472A59E427CA2D7EFE9330738C3AFD9234B7F4DB354C868641

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 844 c01c20-c01c6b 845 c01c8c-c01c92 844->845 846 c01c6d 844->846 847 c01cf0-c01cf6 845->847 848 c01c94-c01c9a 845->848 849 c01ec0-c01ec6 846->849 852 c01da7-c01dad 847->852 853 c01cfc-c01d02 847->853 850 c01ca0-c01ca6 848->850 851 c01d53-c01d59 848->851 854 c01f40-c01f46 849->854 855 c01ec8-c01ece 849->855 860 c01cac-c01cb2 850->860 861 c01e0e-c01e19 850->861 866 c01e3a-c01e75 851->866 867 c01d5f-c01d65 851->867 858 c01db3-c01db9 852->858 859 c01e85-c01ea0 852->859 864 c01e24-c01e2f 853->864 865 c01d08-c01d0e 853->865 862 c01f4c-c01f52 854->862 863 c01fdd-c01fe3 854->863 856 c01ed4-c01eda 855->856 857 c01f9f-c01fa5 855->857 868 c01ee0-c01ee6 856->868 869 c01ffa-c02028 856->869 883 c0208b-c02096 857->883 884 c01fab-c01fb1 857->884 872 c01c80-c01c86 858->872 873 c01dbf-c01dfe 858->873 859->845 882 c01ea6 859->882 860->872 874 c01cb4-c01ce0 860->874 861->845 875 c01e1f 861->875 877 c01f58-c01f5e 862->877 878 c0204b-c02069 862->878 870 c020a1-c020d0 863->870 871 c01fe9-c01fef 863->871 864->845 876 c01e35 864->876 865->872 881 c01d14-c01d43 865->881 879 c01e7b-c01e80 866->879 880 c01f1f-c01f2a 866->880 867->872 885 c01d6b-c01d97 867->885 868->872 895 c01eec-c01f18 868->895 889 c0202a 869->889 890 c0202f-c02040 869->890 887 c01c72-c01c7e 870->887 894 c020d6-c020db 870->894 871->872 886 c01ff5-c020f4 call c048b2 871->886 872->845 872->849 873->887 888 c01e04-c01e09 873->888 897 c01ce6-c01ceb 874->897 898 c01ea8-c01eb3 874->898 875->849 876->849 877->872 899 c01f64-c01f8f 877->899 891 c02070-c02080 878->891 892 c0206b 878->892 879->880 880->872 896 c01f30-c01f38 880->896 881->887 900 c01d49-c01d4e 881->900 882->849 883->845 893 c0209c 883->893 884->872 901 c01fb7-c01fd2 884->901 885->898 902 c01d9d-c01da2 885->902 887->872 888->887 889->890 890->845 904 c02046 890->904 891->845 905 c02086 891->905 892->891 893->849 894->887 895->880 907 c01f1a 895->907 896->845 908 c01f3e 896->908 897->898 898->872 906 c01eb9 898->906 899->898 909 c01f95-c01f9a 899->909 900->887 901->845 910 c01fd8 901->910 902->898 904->849 905->849 906->896 907->880 908->849 909->898 910->849
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: o~n$o~n$o~n
                                                                                                                                                                                              • API String ID: 0-435956815
                                                                                                                                                                                              • Opcode ID: bfeecfed3c8b42ecba76b8ec5ece915ec33b0220e73efbb414ec10fbf6539435
                                                                                                                                                                                              • Instruction ID: f58e522b70eaddd4c4a7cfcc9310e69e75cffdd0e1cb9a931784933f0e47f88f
                                                                                                                                                                                              • Opcode Fuzzy Hash: bfeecfed3c8b42ecba76b8ec5ece915ec33b0220e73efbb414ec10fbf6539435
                                                                                                                                                                                              • Instruction Fuzzy Hash: 31A1E37B2052018BEA2C4B1495E427DF297ABE6360B39864FDD631BBE0C7325E46D781
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "GG
                                                                                                                                                                                              • API String ID: 0-1669663640
                                                                                                                                                                                              • Opcode ID: 0685ea22bda2f3cf71439c9acd7d97336257c141604cb29a279acf6f1e771d42
                                                                                                                                                                                              • Instruction ID: da1f5fa79232233117af9239c193b2e8c93b0ab9625604ab35487092cf368f9e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0685ea22bda2f3cf71439c9acd7d97336257c141604cb29a279acf6f1e771d42
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7E1693B619181474A2C872999E427DA2D3EFE5330B38C7ABD9274B7F4DB354C86C642
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: bad array new length
                                                                                                                                                                                              • API String ID: 0-1242854226
                                                                                                                                                                                              • Opcode ID: 3fcea01f20315f976443ad665433a1e4b19f076ae5bd39736c96fa629baa5d05
                                                                                                                                                                                              • Instruction ID: 52af1b2ba4d063ab586b6ca2619a42fd43bf994281c3af7c52b1872162e3b302
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fcea01f20315f976443ad665433a1e4b19f076ae5bd39736c96fa629baa5d05
                                                                                                                                                                                              • Instruction Fuzzy Hash: 94A10B3A2095044F5E28CE395DD477D26D3EADA370735CAA6E632CB6F8C635CC4AC291
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 83f49e490efa7062c6827a3055f8e0e26a2d20a8d5c344b53362f27b54f4f5ed
                                                                                                                                                                                              • Instruction ID: 793753dca72ab7194a7c8be3dc819c72b1c572e3835b4d7e29ad4b58ca4ffce5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 83f49e490efa7062c6827a3055f8e0e26a2d20a8d5c344b53362f27b54f4f5ed
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB11E327151144B8E2C8A6C89E437DF7C7EF9A360725829BE8139B7E0EA249C468743
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d8cf10ad5cc45ced2fb8e8f83c8b844f8b0f9964e729c015187576b3a1ec0234
                                                                                                                                                                                              • Instruction ID: be2da184957d21eb89cf0b8831c30a11227f261f6a4864ed01c407873fd72f43
                                                                                                                                                                                              • Opcode Fuzzy Hash: d8cf10ad5cc45ced2fb8e8f83c8b844f8b0f9964e729c015187576b3a1ec0234
                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB1183AA045008F8A54CA28A58562DF7D6EBAA3347298683D911CB7F4F735DC468783

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 134 c07f65-c07f71 135 c08003-c08006 134->135 136 c07f76-c07f87 135->136 137 c0800c 135->137 138 c07f94-c07fad LoadLibraryExW 136->138 139 c07f89-c07f8c 136->139 140 c0800e-c08012 137->140 143 c08013-c08023 138->143 144 c07faf-c07fb8 GetLastError 138->144 141 c07f92 139->141 142 c0802c-c0802e 139->142 146 c08000 141->146 142->140 143->142 145 c08025-c08026 FreeLibrary 143->145 147 c07ff1-c07ffe 144->147 148 c07fba-c07fcc call c0a267 144->148 145->142 146->135 147->146 148->147 151 c07fce-c07fe0 call c0a267 148->151 151->147 154 c07fe2-c07fef LoadLibraryExW 151->154 154->143 154->147
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,1AD27513,?,00C08074,?,00BD9949,00000000,00000000), ref: 00C08026
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                              • Opcode ID: ba9dbcd0f009a595362611282c826890e108792511da1f0ef55d6cee340ced2a
                                                                                                                                                                                              • Instruction ID: 63f189bb42617deaa2ee3ac000046d812c1cc99dbbf34758b3f6f8ed07e6c995
                                                                                                                                                                                              • Opcode Fuzzy Hash: ba9dbcd0f009a595362611282c826890e108792511da1f0ef55d6cee340ced2a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F721E731A09212EBDB219B65DC40B9E3768EF42774F258220F956A72D0DF71EE08D6E0

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 484 be0067-be006d 485 be0cfe-be0d04 484->485 486 be0073-be0079 484->486 489 be0d0a-be0d10 485->489 490 be2301-be232e 485->490 487 be007f-be0085 486->487 488 be16bd-be16c8 486->488 491 be008b-be0091 487->491 492 be16d3-be16e7 CloseHandle 487->492 497 be16ce 488->497 498 bdfe90-bdfeea 488->498 495 be233e-be2368 489->495 496 be0d16-be0d1c 489->496 493 bdfdf8 490->493 494 be2334-be2339 490->494 500 be0097-be00c2 call c048a4 ReadFile 491->500 501 bdfe10-bdfe16 491->501 492->498 499 be16ed 492->499 505 bdfdfa-bdfe0d 493->505 494->493 502 be236e-be2373 495->502 503 be29e3-be29ee 495->503 496->501 506 be0d22-be0d2d 496->506 507 bdfe18-bdfe72 497->507 498->501 528 bdfef0-bdff1e 498->528 499->507 500->498 517 be00c8 500->517 501->498 501->507 502->503 503->501 509 be29f4-be2aea 503->509 505->501 506->498 511 be0d33 506->511 507->501 529 bdfe74-bdfe7f 507->529 509->498 518 be2af0 509->518 511->507 517->507 518->507 530 be2a5a-be2a5d 528->530 531 bdff24-be1e63 528->531 529->507 533 bdfe81-bdfe8b 529->533 531->505 533->498
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 00BE00B1
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00BE16D6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseFileHandleRead
                                                                                                                                                                                              • String ID: Lb
                                                                                                                                                                                              • API String ID: 2331702139-1610255346
                                                                                                                                                                                              • Opcode ID: c967e92710b81930e85e87d722def7d9b7a7b8e7a662767bc4a2d542171e6521
                                                                                                                                                                                              • Instruction ID: 68af3a212de30c7887028a91c71c67594feec837de3fe25c86887f71df0df576
                                                                                                                                                                                              • Opcode Fuzzy Hash: c967e92710b81930e85e87d722def7d9b7a7b8e7a662767bc4a2d542171e6521
                                                                                                                                                                                              • Instruction Fuzzy Hash: D141483A5190458B8E2C072659E467DF3E3EFA5320B38C5EFD91357BB2EB350C868646

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 534 bdd384-bdd38a 535 bde007-bde00d 534->535 536 bdd390-bdd396 534->536 539 bdf577-bdf5a5 535->539 540 bde013-bde019 535->540 537 bdd39c-bdd3a2 536->537 538 bde96b-bde976 536->538 543 bdd3a8-bdd3ae 537->543 544 bde981-bde995 CloseHandle 537->544 547 bde97c 538->547 548 bdd1b0-bdd20a 538->548 541 bdf5ab-bdf5b0 539->541 542 bdfd92-bdfd95 539->542 545 bde01f-bde025 540->545 546 bdf5b8-bdf5e2 540->546 541->546 549 bdd3b4-bdd3df call c048a4 ReadFile 543->549 550 bdd130-bdd136 543->550 544->548 556 bde99b 544->556 545->550 554 bde02b-bde036 545->554 551 bdfca8-bdfcb3 546->551 552 bdf5e8-bdf5ed 546->552 555 bdd138-bdd192 547->555 548->550 576 bdd210-bdd23e 548->576 549->548 566 bdd3e5 549->566 550->548 550->555 551->550 558 bdfcb9-bdfcc1 551->558 552->551 554->548 560 bde03c 554->560 555->550 577 bdd194-bdd19f 555->577 556->555 558->548 563 bdfcc7 558->563 560->555 563->555 566->555 576->542 578 bdd244-bdd24c 576->578 577->555 579 bdd1a1-bdd1ab 577->579 578->550 579->548
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 00BDD3CE
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00BDE984
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2106730025.0000000000BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2106697559.0000000000BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106755539.0000000000C12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106766253.0000000000C18000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106775669.0000000000C19000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106821049.0000000000C1B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106832478.0000000000C1E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2106946759.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bd0000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseFileHandleRead
                                                                                                                                                                                              • String ID: Lb
                                                                                                                                                                                              • API String ID: 2331702139-1610255346
                                                                                                                                                                                              • Opcode ID: b92a74268e783cc714bdf1a87421c432de0ba947d8e42248f0f29532c859d1c4
                                                                                                                                                                                              • Instruction ID: 543d2b6e4e87156b8436345b4d9836d0a908f836c279f6263dbcfe48654716a9
                                                                                                                                                                                              • Opcode Fuzzy Hash: b92a74268e783cc714bdf1a87421c432de0ba947d8e42248f0f29532c859d1c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 574127355145058B8E3C06645DF527CF2D2EFA6330B3882DFD9A366BF0FA364C868606

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:3.4%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:0.2%
                                                                                                                                                                                              Total number of Nodes:826
                                                                                                                                                                                              Total number of Limit Nodes:30
                                                                                                                                                                                              execution_graph 29940 413ef2 29945 413cc8 29940->29945 29943 413f31 29946 413ce7 29945->29946 29947 413cfa 29946->29947 29955 413d0f 29946->29955 29965 40e072 14 API calls __Wcrtomb 29947->29965 29949 413cff 29966 40df74 41 API calls _Ungetc 29949->29966 29951 413d0a 29951->29943 29962 41fe8c 29951->29962 29953 413ee0 29971 40df74 41 API calls _Ungetc 29953->29971 29955->29955 29960 413e2f 29955->29960 29967 41f71e 41 API calls 2 library calls 29955->29967 29957 413e7f 29957->29960 29968 41f71e 41 API calls 2 library calls 29957->29968 29959 413e9d 29959->29960 29969 41f71e 41 API calls 2 library calls 29959->29969 29960->29951 29970 40e072 14 API calls __Wcrtomb 29960->29970 29972 41f856 29962->29972 29965->29949 29966->29951 29967->29957 29968->29959 29969->29960 29970->29953 29971->29951 29975 41f862 ___scrt_is_nonwritable_in_current_image 29972->29975 29973 41f869 29992 40e072 14 API calls __Wcrtomb 29973->29992 29975->29973 29977 41f894 29975->29977 29976 41f86e 29993 40df74 41 API calls _Ungetc 29976->29993 29983 41fe1e 29977->29983 29982 41f878 29982->29943 29995 41b2f4 29983->29995 29989 41fe54 29990 41f8b8 29989->29990 30050 4140f1 14 API calls 2 library calls 29989->30050 29994 41f8eb LeaveCriticalSection __wsopen_s 29990->29994 29992->29976 29993->29982 29994->29982 30051 40fc60 29995->30051 29999 41b318 30000 410964 29999->30000 30063 4107f0 30000->30063 30003 41feaf 30089 41fbfa 30003->30089 30006 41fee1 30121 40e05f 14 API calls __Wcrtomb 30006->30121 30007 41fefa 30107 41ca8b 30007->30107 30011 41ff08 30123 40e05f 14 API calls __Wcrtomb 30011->30123 30012 41ff1f 30120 41fb65 CreateFileW 30012->30120 30016 41ff0d 30124 40e072 14 API calls __Wcrtomb 30016->30124 30018 41ffd5 GetFileType 30023 41ffe0 GetLastError 30018->30023 30024 420027 30018->30024 30019 41ff58 30019->30018 30022 41ffaa GetLastError 30019->30022 30125 41fb65 CreateFileW 30019->30125 30020 41fef3 30020->29989 30021 41fee6 30122 40e072 14 API calls __Wcrtomb 30021->30122 30126 40e018 14 API calls 2 library calls 30022->30126 30127 40e018 14 API calls 2 library calls 30023->30127 30129 41c9d6 15 API calls 3 library calls 30024->30129 30027 41ffee CloseHandle 30027->30021 30029 420017 30027->30029 30128 40e072 14 API calls __Wcrtomb 30029->30128 30031 41ff9d 30031->30018 30031->30022 30033 420048 30035 420094 30033->30035 30130 41fd74 75 API calls 3 library calls 30033->30130 30034 42001c 30034->30021 30040 42009b 30035->30040 30132 41f917 75 API calls 3 library calls 30035->30132 30038 4200c9 30039 4200d7 30038->30039 30038->30040 30039->30020 30042 420153 CloseHandle 30039->30042 30131 414d2d 44 API calls 2 library calls 30040->30131 30133 41fb65 CreateFileW 30042->30133 30044 42017e 30045 4201b4 30044->30045 30046 420188 GetLastError 30044->30046 30045->30020 30134 40e018 14 API calls 2 library calls 30046->30134 30048 420194 30135 41cb9e 15 API calls 3 library calls 30048->30135 30050->29990 30052 40fc7e 30051->30052 30058 40fc77 30051->30058 30052->30058 30060 41513b 41 API calls 3 library calls 30052->30060 30054 40fc9f 30061 415474 41 API calls __Getctype 30054->30061 30056 40fcb5 30062 4154d2 41 API calls __wsopen_s 30056->30062 30058->29999 30059 41448f 5 API calls std::_Lockit::_Lockit 30058->30059 30059->29999 30060->30054 30061->30056 30062->30058 30064 410818 30063->30064 30065 4107fe 30063->30065 30067 41081f 30064->30067 30068 41083e 30064->30068 30081 4109a5 14 API calls ___free_lconv_mon 30065->30081 30070 410808 30067->30070 30082 4109e6 15 API calls __wsopen_s 30067->30082 30083 41b00f 30068->30083 30070->29989 30070->30003 30071 41084d 30073 410854 GetLastError 30071->30073 30075 41087a 30071->30075 30088 4109e6 15 API calls __wsopen_s 30071->30088 30086 40e018 14 API calls 2 library calls 30073->30086 30075->30070 30078 41b00f __wsopen_s MultiByteToWideChar 30075->30078 30076 410860 30087 40e072 14 API calls __Wcrtomb 30076->30087 30080 410891 30078->30080 30080->30070 30080->30073 30081->30070 30082->30070 30084 41b020 MultiByteToWideChar 30083->30084 30084->30071 30086->30076 30087->30070 30088->30075 30090 41fc35 30089->30090 30091 41fc1b 30089->30091 30136 41fb8a 30090->30136 30091->30090 30143 40e072 14 API calls __Wcrtomb 30091->30143 30094 41fc2a 30144 40df74 41 API calls _Ungetc 30094->30144 30096 41fc6d 30097 41fc9c 30096->30097 30145 40e072 14 API calls __Wcrtomb 30096->30145 30104 41fcef 30097->30104 30147 4115c9 41 API calls 2 library calls 30097->30147 30100 41fcea 30102 41fd67 30100->30102 30100->30104 30101 41fc91 30146 40df74 41 API calls _Ungetc 30101->30146 30148 40dfa1 11 API calls CallUnexpected 30102->30148 30104->30006 30104->30007 30106 41fd73 30108 41ca97 ___scrt_is_nonwritable_in_current_image 30107->30108 30151 40e0c6 EnterCriticalSection 30108->30151 30111 41cac3 30155 41c865 15 API calls 3 library calls 30111->30155 30112 41ca9e 30112->30111 30116 41cb32 EnterCriticalSection 30112->30116 30119 41cae5 30112->30119 30115 41cac8 30115->30119 30156 41c9b3 EnterCriticalSection 30115->30156 30117 41cb3f LeaveCriticalSection 30116->30117 30116->30119 30117->30112 30152 41cb95 30119->30152 30120->30019 30121->30021 30122->30020 30123->30016 30124->30021 30125->30031 30126->30021 30127->30027 30128->30034 30129->30033 30130->30035 30131->30020 30132->30038 30133->30044 30134->30048 30135->30045 30138 41fba2 30136->30138 30137 41fbbd 30137->30096 30138->30137 30149 40e072 14 API calls __Wcrtomb 30138->30149 30140 41fbe1 30150 40df74 41 API calls _Ungetc 30140->30150 30142 41fbec 30142->30096 30143->30094 30144->30090 30145->30101 30146->30097 30147->30100 30148->30106 30149->30140 30150->30142 30151->30112 30157 40e10e LeaveCriticalSection 30152->30157 30154 41cb05 30154->30011 30154->30012 30155->30115 30156->30119 30157->30154 30158 407294 30159 4072a0 ___scrt_is_nonwritable_in_current_image 30158->30159 30184 407505 30159->30184 30161 4072a7 30162 407400 30161->30162 30172 4072d1 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 30161->30172 30203 407b01 4 API calls 2 library calls 30162->30203 30164 407407 30196 4115b3 30164->30196 30168 407415 30169 4072f0 30170 407371 30192 4111f1 56 API calls 30170->30192 30172->30169 30172->30170 30199 4107b4 41 API calls 4 library calls 30172->30199 30174 407377 30193 403ee0 CreateThread WaitForSingleObject 30174->30193 30178 407398 30178->30164 30179 40739c 30178->30179 30180 4073a5 30179->30180 30201 411568 23 API calls CallUnexpected 30179->30201 30202 407676 77 API calls ___scrt_uninitialize_crt 30180->30202 30183 4073ae 30183->30169 30185 40750e 30184->30185 30205 4077e0 IsProcessorFeaturePresent 30185->30205 30187 40751a 30206 40a58e 10 API calls 2 library calls 30187->30206 30189 40751f 30190 407523 30189->30190 30207 40a5ad 7 API calls 2 library calls 30189->30207 30190->30161 30192->30174 30208 407420 30193->30208 30216 4038c0 30193->30216 30195 403f22 30200 407c21 GetModuleHandleW 30195->30200 30856 41139b 30196->30856 30199->30170 30200->30178 30201->30180 30202->30183 30203->30164 30204 411577 23 API calls CallUnexpected 30204->30168 30205->30187 30206->30189 30207->30190 30209 407428 30208->30209 30210 407429 IsProcessorFeaturePresent 30208->30210 30209->30195 30212 407db2 30210->30212 30215 407d75 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 30212->30215 30214 407e95 30214->30195 30215->30214 30255 40742e 30216->30255 30218 4038e3 codecvt 30219 403902 LoadLibraryW 30218->30219 30265 402320 30219->30265 30224 401fd0 73 API calls 30225 40395e 30224->30225 30310 404390 30225->30310 30227 4039ae 30318 403730 30227->30318 30232 4039c1 codecvt 30336 40ba2a 30232->30336 30238 404390 std::ios_base::_Init 43 API calls 30239 403bf2 30238->30239 30240 403730 43 API calls 30239->30240 30241 403bfb 30240->30241 30242 4042a0 43 API calls 30241->30242 30243 403c05 codecvt 30242->30243 30244 40ba2a 44 API calls 30243->30244 30245 403db9 30244->30245 30246 40dcfa 69 API calls 30245->30246 30247 403dcd 30246->30247 30248 40bd99 71 API calls 30247->30248 30249 403dd3 30248->30249 30250 402320 74 API calls 30249->30250 30251 403de4 ShellExecuteA ShellExecuteA 30250->30251 30252 403e3a codecvt 30251->30252 30253 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30252->30253 30254 403eca 30253->30254 30257 407433 30255->30257 30258 40744d 30257->30258 30260 40744f codecvt 30257->30260 30351 40e180 30257->30351 30360 412e98 EnterCriticalSection LeaveCriticalSection codecvt 30257->30360 30258->30218 30261 407f8e codecvt 30260->30261 30361 408090 RaiseException 30260->30361 30362 408090 RaiseException 30261->30362 30263 407fab 30268 402368 codecvt 30265->30268 30272 4036c0 codecvt 30265->30272 30266 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30267 403723 30266->30267 30276 401fd0 30267->30276 30268->30268 30269 404390 std::ios_base::_Init 43 API calls 30268->30269 30271 4036c2 30268->30271 30268->30272 30273 403727 30268->30273 30365 401110 72 API calls 30268->30365 30269->30268 30271->30272 30271->30273 30272->30266 30366 40df84 41 API calls 2 library calls 30273->30366 30367 403fc0 30276->30367 30284 403fc0 73 API calls 30286 402059 30284->30286 30285 404b20 73 API calls 30285->30286 30286->30284 30286->30285 30287 404890 43 API calls 30286->30287 30288 404780 43 API calls 30286->30288 30292 4020ed 30286->30292 30287->30286 30288->30286 30289 403fc0 73 API calls 30289->30292 30290 404b20 73 API calls 30290->30292 30291 404890 43 API calls 30291->30292 30292->30289 30292->30290 30292->30291 30293 404780 43 API calls 30292->30293 30294 4021a1 30292->30294 30293->30292 30295 403fc0 73 API calls 30294->30295 30296 4021b1 30295->30296 30297 404b20 73 API calls 30296->30297 30300 4021d2 30297->30300 30298 404890 43 API calls 30299 402204 30298->30299 30301 404780 43 API calls 30299->30301 30300->30298 30309 40220b 30301->30309 30302 4022fd 30303 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30302->30303 30304 40230e 30303->30304 30304->30224 30305 403fc0 73 API calls 30305->30309 30306 404b20 73 API calls 30306->30309 30307 404890 43 API calls 30307->30309 30308 404780 43 API calls 30308->30309 30309->30302 30309->30305 30309->30306 30309->30307 30309->30308 30311 404417 30310->30311 30315 4043a9 30310->30315 30489 4012d0 43 API calls 2 library calls 30311->30489 30313 4043b5 codecvt 30313->30227 30314 40441c 30315->30313 30488 404a40 43 API calls 2 library calls 30315->30488 30317 4043f2 codecvt 30317->30227 30319 40373a __wsopen_s 30318->30319 30320 404390 std::ios_base::_Init 43 API calls 30319->30320 30321 403776 30320->30321 30490 406c95 30321->30490 30323 40377b 30325 403862 30323->30325 30496 404420 30323->30496 30326 40388a codecvt 30325->30326 30328 4038af 30325->30328 30327 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30326->30327 30329 4038a8 30327->30329 30511 40df84 41 API calls 2 library calls 30328->30511 30332 4042a0 30329->30332 30333 40432e 30332->30333 30335 4042b7 codecvt 30332->30335 30555 404db0 43 API calls 2 library calls 30333->30555 30335->30232 30556 40b973 30336->30556 30339 40dcfa 30340 40dd0d _Fputc 30339->30340 30618 40dad9 30340->30618 30342 40dd22 30626 40bbd5 30342->30626 30345 40bd99 30346 40bdac _Fputc 30345->30346 30771 40bc11 30346->30771 30348 40bdb8 30349 40bbd5 _Fputc 41 API calls 30348->30349 30350 403ba9 30349->30350 30350->30238 30352 415426 30351->30352 30353 415464 30352->30353 30355 41544f HeapAlloc 30352->30355 30358 415438 __Wcrtomb 30352->30358 30364 40e072 14 API calls __Wcrtomb 30353->30364 30356 415462 30355->30356 30355->30358 30357 415469 30356->30357 30357->30257 30358->30353 30358->30355 30363 412e98 EnterCriticalSection LeaveCriticalSection codecvt 30358->30363 30360->30257 30361->30261 30362->30263 30363->30358 30364->30357 30365->30268 30368 404002 30367->30368 30437 404700 30368->30437 30370 40405c 30372 404b20 73 API calls 30370->30372 30376 404062 std::ios_base::_Ios_base_dtor 30370->30376 30372->30376 30373 404256 30374 401fff 30373->30374 30452 404a90 43 API calls 30373->30452 30377 404b20 30374->30377 30442 401f00 30376->30442 30457 405474 30377->30457 30380 405474 std::_Lockit::_Lockit 7 API calls 30381 404b6e 30380->30381 30385 4054cc std::_Lockit::~_Lockit 2 API calls 30381->30385 30383 404bbd 30386 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30383->30386 30384 404b92 30387 404bb1 30384->30387 30389 40742e codecvt 16 API calls 30384->30389 30385->30384 30388 402020 30386->30388 30463 4054cc 30387->30463 30420 404890 30388->30420 30390 404c03 30389->30390 30391 405474 std::_Lockit::_Lockit 7 API calls 30390->30391 30392 404c2f 30391->30392 30393 404d98 30392->30393 30394 404c79 30392->30394 30481 40561e 43 API calls 2 library calls 30393->30481 30470 4058aa 70 API calls 2 library calls 30394->30470 30397 404c84 30471 406d7b 42 API calls __Getctype 30397->30471 30400 404c9b 30472 406de6 41 API calls 2 library calls 30400->30472 30402 404caf 30473 4058f5 69 API calls std::_Locinfo::_Locinfo_dtor 30402->30473 30404 404cdb 30405 404cec 30404->30405 30474 40dd34 14 API calls ___free_lconv_mon 30404->30474 30407 404d05 30405->30407 30475 40dd34 14 API calls ___free_lconv_mon 30405->30475 30409 404d1e 30407->30409 30476 40dd34 14 API calls ___free_lconv_mon 30407->30476 30411 404d37 30409->30411 30477 40dd34 14 API calls ___free_lconv_mon 30409->30477 30413 404d50 30411->30413 30478 40dd34 14 API calls ___free_lconv_mon 30411->30478 30415 404d69 30413->30415 30479 40dd34 14 API calls ___free_lconv_mon 30413->30479 30417 4054cc std::_Lockit::~_Lockit 2 API calls 30415->30417 30418 404d7d 30417->30418 30480 405778 16 API calls codecvt 30418->30480 30421 404700 43 API calls 30420->30421 30422 4048ce 30421->30422 30423 401f00 std::ios_base::_Init 43 API calls 30422->30423 30424 40495b 30423->30424 30426 402052 30424->30426 30486 404a90 43 API calls 30424->30486 30427 404780 30426->30427 30428 4047c4 30427->30428 30436 404851 30427->30436 30429 404700 43 API calls 30428->30429 30433 4047cd 30429->30433 30430 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30431 404880 30430->30431 30431->30286 30432 404840 30432->30436 30487 404a90 43 API calls 30432->30487 30433->30432 30434 401f00 std::ios_base::_Init 43 API calls 30433->30434 30434->30432 30436->30430 30439 40471c 30437->30439 30438 404730 30438->30370 30439->30438 30440 404780 43 API calls 30439->30440 30441 40474f 30440->30441 30441->30370 30443 401f1a 30442->30443 30443->30373 30445 401f32 std::ios_base::_Init 30443->30445 30453 408090 RaiseException 30443->30453 30454 401e50 43 API calls 4 library calls 30445->30454 30447 401f68 30455 408090 RaiseException 30447->30455 30449 401f77 30456 407feb 42 API calls 2 library calls 30449->30456 30451 401fa2 30451->30373 30452->30374 30453->30445 30454->30447 30455->30449 30456->30451 30458 405483 30457->30458 30459 40548a 30457->30459 30482 40e125 6 API calls std::_Lockit::_Lockit 30458->30482 30461 404b51 30459->30461 30483 406f3c EnterCriticalSection 30459->30483 30461->30380 30461->30384 30464 40e133 30463->30464 30465 4054d6 30463->30465 30485 40e10e LeaveCriticalSection 30464->30485 30469 4054e9 30465->30469 30484 406f4a LeaveCriticalSection 30465->30484 30468 40e13a 30468->30383 30469->30383 30470->30397 30471->30400 30472->30402 30473->30404 30474->30405 30475->30407 30476->30409 30477->30411 30478->30413 30479->30415 30480->30387 30482->30461 30483->30461 30484->30469 30485->30468 30486->30426 30487->30436 30488->30317 30489->30314 30512 40f6bc 30490->30512 30492 406ca2 30493 406ca7 30492->30493 30526 4055fe 43 API calls 2 library calls 30492->30526 30493->30323 30497 404546 30496->30497 30500 40443f 30496->30500 30552 4012d0 43 API calls 2 library calls 30497->30552 30499 40454b 30553 401250 43 API calls 3 library calls 30499->30553 30502 404458 30500->30502 30503 4044a1 30500->30503 30504 4044ae 30500->30504 30505 40742e codecvt 16 API calls 30502->30505 30503->30499 30503->30502 30506 40742e codecvt 16 API calls 30504->30506 30509 404468 codecvt 30504->30509 30505->30509 30506->30509 30510 404508 codecvt 30509->30510 30554 40df84 41 API calls 2 library calls 30509->30554 30510->30323 30513 40f6c8 30512->30513 30514 40f6dd 30512->30514 30533 40e072 14 API calls __Wcrtomb 30513->30533 30527 414829 30514->30527 30518 40f6cd 30534 40df74 41 API calls _Ungetc 30518->30534 30519 40f700 30519->30492 30522 40f6d8 30522->30492 30523 40f6f1 30536 40e072 14 API calls __Wcrtomb 30523->30536 30525 40f6fc 30525->30492 30537 4143cc 30527->30537 30529 414845 30530 40f6e8 30529->30530 30543 40e13c 41 API calls CallUnexpected 30529->30543 30530->30519 30535 40e072 14 API calls __Wcrtomb 30530->30535 30533->30518 30534->30522 30535->30523 30536->30525 30538 4143fa 30537->30538 30542 4143f6 std::_Lockit::_Lockit 30537->30542 30538->30542 30544 414301 30538->30544 30541 414414 GetProcAddress 30541->30542 30542->30529 30550 414312 ___vcrt_InitializeCriticalSectionEx 30544->30550 30545 4143a8 30545->30541 30545->30542 30546 414330 LoadLibraryExW 30547 41434b GetLastError 30546->30547 30548 4143af 30546->30548 30547->30550 30548->30545 30549 4143c1 FreeLibrary 30548->30549 30549->30545 30550->30545 30550->30546 30551 41437e LoadLibraryExW 30550->30551 30551->30548 30551->30550 30552->30499 30553->30509 30555->30335 30558 40b97f ___scrt_is_nonwritable_in_current_image 30556->30558 30557 40b986 30581 40e072 14 API calls __Wcrtomb 30557->30581 30558->30557 30560 40b9a6 30558->30560 30562 40b9b8 30560->30562 30563 40b9ab 30560->30563 30561 40b98b 30582 40df74 41 API calls _Ungetc 30561->30582 30573 413b62 30562->30573 30583 40e072 14 API calls __Wcrtomb 30563->30583 30567 403b8f 30567->30339 30569 40b9d5 30585 40ba13 LeaveCriticalSection _Ungetc 30569->30585 30570 40b9c8 30584 40e072 14 API calls __Wcrtomb 30570->30584 30574 413b6e ___scrt_is_nonwritable_in_current_image 30573->30574 30586 40e0c6 EnterCriticalSection 30574->30586 30576 413b7c 30587 413c06 30576->30587 30581->30561 30582->30567 30583->30567 30584->30567 30585->30567 30586->30576 30594 413c29 30587->30594 30588 413c81 30605 414094 30588->30605 30593 413c93 30596 413b89 30593->30596 30613 4146d9 6 API calls std::_Lockit::_Lockit 30593->30613 30594->30588 30594->30594 30594->30596 30603 40bb65 EnterCriticalSection 30594->30603 30604 40bb79 LeaveCriticalSection 30594->30604 30600 413bc2 30596->30600 30597 413cb2 30614 40bb65 EnterCriticalSection 30597->30614 30617 40e10e LeaveCriticalSection 30600->30617 30602 40b9c1 30602->30569 30602->30570 30603->30594 30604->30594 30608 4140a1 __Wcrtomb 30605->30608 30606 4140e1 30616 40e072 14 API calls __Wcrtomb 30606->30616 30607 4140cc RtlAllocateHeap 30607->30608 30609 413c8a 30607->30609 30608->30606 30608->30607 30615 412e98 EnterCriticalSection LeaveCriticalSection codecvt 30608->30615 30612 4140f1 14 API calls 2 library calls 30609->30612 30612->30593 30613->30597 30614->30596 30615->30608 30616->30609 30617->30602 30619 40dae7 30618->30619 30625 40db0f 30618->30625 30620 40daf4 30619->30620 30621 40db16 30619->30621 30619->30625 30640 40def7 41 API calls 3 library calls 30620->30640 30632 40da32 30621->30632 30625->30342 30627 40bbe1 30626->30627 30628 40bbf8 30627->30628 30769 40bd7c 41 API calls 2 library calls 30627->30769 30630 403ba3 30628->30630 30770 40bd7c 41 API calls 2 library calls 30628->30770 30630->30345 30633 40da3e ___scrt_is_nonwritable_in_current_image 30632->30633 30641 40bb65 EnterCriticalSection 30633->30641 30635 40da4c 30642 40da8d 30635->30642 30639 40da6a 30639->30342 30640->30625 30641->30635 30650 4163d8 30642->30650 30648 40da59 30649 40da81 LeaveCriticalSection _Ungetc 30648->30649 30649->30639 30667 41639d 30650->30667 30652 4163e9 30653 40daa5 30652->30653 30673 415426 30652->30673 30657 40db50 30653->30657 30658 40db62 30657->30658 30661 40dac3 30657->30661 30659 40db70 30658->30659 30658->30661 30664 40dba6 codecvt _Fputc 30658->30664 30717 40def7 41 API calls 3 library calls 30659->30717 30666 416484 66 API calls ___scrt_uninitialize_crt 30661->30666 30663 414bd2 _Ungetc 41 API calls 30663->30664 30664->30661 30664->30663 30706 416ca7 30664->30706 30718 40ed28 30664->30718 30666->30648 30668 4163a9 30667->30668 30669 4163ca 30668->30669 30683 414bd2 30668->30683 30669->30652 30671 4163c4 30690 421bd0 30671->30690 30674 415464 30673->30674 30675 415434 30673->30675 30705 40e072 14 API calls __Wcrtomb 30674->30705 30677 41544f HeapAlloc 30675->30677 30680 415438 __Wcrtomb 30675->30680 30678 415462 30677->30678 30677->30680 30679 415469 30678->30679 30682 4140f1 14 API calls 2 library calls 30679->30682 30680->30674 30680->30677 30704 412e98 EnterCriticalSection LeaveCriticalSection codecvt 30680->30704 30682->30653 30684 414bf3 30683->30684 30685 414bde 30683->30685 30684->30671 30699 40e072 14 API calls __Wcrtomb 30685->30699 30687 414be3 30700 40df74 41 API calls _Ungetc 30687->30700 30689 414bee 30689->30671 30691 421bea 30690->30691 30692 421bdd 30690->30692 30696 421bf6 30691->30696 30702 40e072 14 API calls __Wcrtomb 30691->30702 30701 40e072 14 API calls __Wcrtomb 30692->30701 30695 421be2 30695->30669 30696->30669 30697 421c17 30703 40df74 41 API calls _Ungetc 30697->30703 30699->30687 30700->30689 30701->30695 30702->30697 30703->30695 30704->30680 30705->30679 30708 416cb3 ___scrt_is_nonwritable_in_current_image 30706->30708 30707 416d77 30754 40def7 41 API calls 3 library calls 30707->30754 30708->30707 30710 416d08 30708->30710 30716 416cbb 30708->30716 30724 41c9b3 EnterCriticalSection 30710->30724 30712 416d0e 30713 416d2b 30712->30713 30725 416daf 30712->30725 30753 416d6f LeaveCriticalSection __wsopen_s 30713->30753 30716->30664 30717->30661 30719 40ed41 30718->30719 30723 40ed68 30718->30723 30720 414bd2 _Ungetc 41 API calls 30719->30720 30719->30723 30721 40ed5d 30720->30721 30722 416ca7 __wsopen_s 66 API calls 30721->30722 30722->30723 30723->30664 30724->30712 30726 416dd4 30725->30726 30743 416df7 __wsopen_s 30725->30743 30727 416dd8 30726->30727 30729 416e36 30726->30729 30762 40def7 41 API calls 3 library calls 30727->30762 30730 416e4d 30729->30730 30763 418af3 43 API calls __wsopen_s 30729->30763 30755 4168fc 30730->30755 30734 416e9d 30736 416eb1 30734->30736 30737 416f00 WriteFile 30734->30737 30735 416e5d 30738 416e64 30735->30738 30739 416e87 30735->30739 30740 416eb9 30736->30740 30741 416eee 30736->30741 30742 416f22 GetLastError 30737->30742 30737->30743 30738->30743 30764 416894 6 API calls __wsopen_s 30738->30764 30765 4164c2 47 API calls 5 library calls 30739->30765 30745 416edc 30740->30745 30746 416ebe 30740->30746 30768 41697a 7 API calls 2 library calls 30741->30768 30742->30743 30743->30713 30767 416b3e 8 API calls 3 library calls 30745->30767 30746->30743 30750 416ec7 30746->30750 30749 416e98 30749->30743 30766 416a55 7 API calls 2 library calls 30750->30766 30753->30716 30754->30716 30756 421bd0 __wsopen_s 41 API calls 30755->30756 30757 41690e 30756->30757 30758 41693c 30757->30758 30760 40d730 _Fputc 41 API calls 30757->30760 30761 41696f 30757->30761 30759 416956 GetConsoleMode 30758->30759 30758->30761 30759->30761 30760->30758 30761->30734 30761->30735 30762->30743 30763->30730 30764->30743 30765->30749 30766->30743 30767->30749 30768->30749 30769->30628 30770->30630 30772 40bc1d ___scrt_is_nonwritable_in_current_image 30771->30772 30773 40bc27 30772->30773 30774 40bc4a 30772->30774 30797 40def7 41 API calls 3 library calls 30773->30797 30781 40bc42 30774->30781 30782 40bb65 EnterCriticalSection 30774->30782 30777 40bc68 30783 40bca8 30777->30783 30779 40bc75 30798 40bca0 LeaveCriticalSection _Ungetc 30779->30798 30781->30348 30782->30777 30784 40bcb5 30783->30784 30785 40bcd8 30783->30785 30810 40def7 41 API calls 3 library calls 30784->30810 30787 40ed28 ___scrt_uninitialize_crt 66 API calls 30785->30787 30788 40bcd0 30785->30788 30789 40bcf0 30787->30789 30788->30779 30799 4149a0 30789->30799 30792 414bd2 _Ungetc 41 API calls 30793 40bd04 30792->30793 30803 414c8a 30793->30803 30797->30781 30798->30781 30800 4149b7 30799->30800 30802 40bcf8 30799->30802 30800->30802 30812 4140f1 14 API calls 2 library calls 30800->30812 30802->30792 30805 414cb3 30803->30805 30807 40bd0b 30803->30807 30804 414d02 30821 40def7 41 API calls 3 library calls 30804->30821 30805->30804 30808 414cda 30805->30808 30807->30788 30811 4140f1 14 API calls 2 library calls 30807->30811 30813 414bf9 30808->30813 30810->30788 30811->30788 30812->30802 30814 414c05 ___scrt_is_nonwritable_in_current_image 30813->30814 30822 41c9b3 EnterCriticalSection 30814->30822 30816 414c44 30836 414c7e LeaveCriticalSection __wsopen_s 30816->30836 30817 414c13 30817->30816 30823 414d5d 30817->30823 30820 414c67 30820->30807 30821->30807 30822->30817 30837 41cc2f 30823->30837 30825 414d73 30850 41cb9e 15 API calls 3 library calls 30825->30850 30827 414d6d 30827->30825 30828 414da5 30827->30828 30829 41cc2f __wsopen_s 41 API calls 30827->30829 30828->30825 30830 41cc2f __wsopen_s 41 API calls 30828->30830 30831 414d9c 30829->30831 30832 414db1 CloseHandle 30830->30832 30833 41cc2f __wsopen_s 41 API calls 30831->30833 30832->30825 30834 414dbd GetLastError 30832->30834 30833->30828 30834->30825 30835 414dcb __wsopen_s 30835->30816 30836->30820 30838 41cc51 30837->30838 30839 41cc3c 30837->30839 30843 41cc76 30838->30843 30853 40e05f 14 API calls __Wcrtomb 30838->30853 30851 40e05f 14 API calls __Wcrtomb 30839->30851 30842 41cc41 30852 40e072 14 API calls __Wcrtomb 30842->30852 30843->30827 30844 41cc81 30854 40e072 14 API calls __Wcrtomb 30844->30854 30847 41cc49 30847->30827 30848 41cc89 30855 40df74 41 API calls _Ungetc 30848->30855 30850->30835 30851->30842 30852->30847 30853->30844 30854->30848 30855->30847 30857 4113c8 30856->30857 30858 4113da 30856->30858 30883 411463 GetModuleHandleW 30857->30883 30868 411263 30858->30868 30862 4113cd 30862->30858 30884 4114c8 GetModuleHandleExW 30862->30884 30863 40740d 30863->30204 30866 41142c 30869 41126f ___scrt_is_nonwritable_in_current_image 30868->30869 30890 40e0c6 EnterCriticalSection 30869->30890 30871 411279 30891 4112b0 30871->30891 30873 411286 30895 4112a4 30873->30895 30876 411432 30900 4114a6 30876->30900 30879 411450 30881 4114c8 CallUnexpected 3 API calls 30879->30881 30880 411440 GetCurrentProcess TerminateProcess 30880->30879 30882 411458 ExitProcess 30881->30882 30883->30862 30885 411507 GetProcAddress 30884->30885 30886 411528 30884->30886 30885->30886 30887 41151b 30885->30887 30888 4113d9 30886->30888 30889 41152e FreeLibrary 30886->30889 30887->30886 30888->30858 30889->30888 30890->30871 30892 4112bc ___scrt_is_nonwritable_in_current_image 30891->30892 30894 411323 CallUnexpected 30892->30894 30898 4131c9 14 API calls 3 library calls 30892->30898 30894->30873 30899 40e10e LeaveCriticalSection 30895->30899 30897 411292 30897->30863 30897->30876 30898->30894 30899->30897 30905 41914c 6 API calls CallUnexpected 30900->30905 30902 4114ab 30903 4114b0 GetPEB 30902->30903 30904 41143c 30902->30904 30903->30904 30904->30879 30904->30880 30905->30902 30906 41c13b 30907 41c144 30906->30907 30911 41c176 30906->30911 30912 4151f6 30907->30912 30913 415201 30912->30913 30914 415207 30912->30914 30960 4145dd 6 API calls std::_Lockit::_Lockit 30913->30960 30934 41520d 30914->30934 30961 41461c 6 API calls std::_Lockit::_Lockit 30914->30961 30917 415221 30918 414094 __Wcrtomb 14 API calls 30917->30918 30917->30934 30920 415231 30918->30920 30922 415239 30920->30922 30923 41524e 30920->30923 30962 41461c 6 API calls std::_Lockit::_Lockit 30922->30962 30964 41461c 6 API calls std::_Lockit::_Lockit 30923->30964 30926 41525a 30927 41526d 30926->30927 30928 41525e 30926->30928 30966 414f69 14 API calls __Wcrtomb 30927->30966 30965 41461c 6 API calls std::_Lockit::_Lockit 30928->30965 30932 415245 30963 4140f1 14 API calls 2 library calls 30932->30963 30933 415278 30967 4140f1 14 API calls 2 library calls 30933->30967 30936 415212 30934->30936 30968 40e13c 41 API calls CallUnexpected 30934->30968 30937 41bf46 30936->30937 30969 41c09b 30937->30969 30942 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 30943 41bf9a 30942->30943 30944 41bfb0 30943->30944 30945 41bfa2 30943->30945 30987 41c196 30944->30987 30998 4140f1 14 API calls 2 library calls 30945->30998 30948 41bf89 30948->30911 30950 41bfe8 30999 40e072 14 API calls __Wcrtomb 30950->30999 30952 41c02f 30955 41c078 30952->30955 31002 41bbb8 41 API calls 2 library calls 30952->31002 30953 41bfed 31000 4140f1 14 API calls 2 library calls 30953->31000 30954 41c003 30954->30952 31001 4140f1 14 API calls 2 library calls 30954->31001 31003 4140f1 14 API calls 2 library calls 30955->31003 30960->30914 30961->30917 30962->30932 30963->30934 30964->30926 30965->30932 30966->30933 30967->30936 30970 41c0a7 ___scrt_is_nonwritable_in_current_image 30969->30970 30971 41c0c1 30970->30971 31004 40e0c6 EnterCriticalSection 30970->31004 30973 41bf70 30971->30973 31007 40e13c 41 API calls CallUnexpected 30971->31007 30980 41bcc6 30973->30980 30974 41c0fd 31006 41c11a LeaveCriticalSection std::_Lockit::~_Lockit 30974->31006 30978 41c0d1 30978->30974 31005 4140f1 14 API calls 2 library calls 30978->31005 30981 40fc60 __wsopen_s 41 API calls 30980->30981 30982 41bcd8 30981->30982 30983 41bce7 GetOEMCP 30982->30983 30984 41bcf9 30982->30984 30985 41bd10 30983->30985 30984->30985 30986 41bcfe GetACP 30984->30986 30985->30942 30985->30948 30986->30985 30988 41bcc6 43 API calls 30987->30988 30989 41c1b6 30988->30989 30990 41c1f3 IsValidCodePage 30989->30990 30991 41c22f codecvt 30989->30991 30990->30991 30993 41c205 30990->30993 30992 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 30991->30992 30994 41bfdd 30992->30994 30995 41c234 GetCPInfo 30993->30995 30997 41c20e codecvt 30993->30997 30994->30950 30994->30954 30995->30991 30995->30997 31008 41bd9a 30997->31008 30998->30948 30999->30953 31000->30948 31001->30952 31002->30955 31003->30948 31004->30978 31005->30974 31006->30971 31009 41bdc2 GetCPInfo 31008->31009 31010 41be8b 31008->31010 31009->31010 31015 41bdda 31009->31015 31011 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 31010->31011 31013 41bf44 31011->31013 31013->30991 31019 418da8 31015->31019 31018 41909f 46 API calls 31018->31010 31020 40fc60 __wsopen_s 41 API calls 31019->31020 31021 418dc8 31020->31021 31022 41b00f __wsopen_s MultiByteToWideChar 31021->31022 31025 418df5 31022->31025 31023 418e8c 31026 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 31023->31026 31024 418e84 31039 40716c 14 API calls __freea 31024->31039 31025->31023 31025->31024 31028 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 31025->31028 31030 418e1a __alloca_probe_16 codecvt 31025->31030 31029 418eaf 31026->31029 31028->31030 31034 41909f 31029->31034 31030->31024 31031 41b00f __wsopen_s MultiByteToWideChar 31030->31031 31032 418e65 31031->31032 31032->31024 31033 418e70 GetStringTypeW 31032->31033 31033->31024 31035 40fc60 __wsopen_s 41 API calls 31034->31035 31036 4190b2 31035->31036 31040 418eb1 31036->31040 31039->31023 31041 418ecc 31040->31041 31042 41b00f __wsopen_s MultiByteToWideChar 31041->31042 31044 418f12 31042->31044 31043 407420 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 31045 41909d 31043->31045 31046 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 31044->31046 31048 418f38 __alloca_probe_16 31044->31048 31049 41908a 31044->31049 31056 418fbe 31044->31056 31045->31018 31046->31048 31050 41b00f __wsopen_s MultiByteToWideChar 31048->31050 31048->31056 31049->31043 31051 418f7d 31050->31051 31051->31056 31068 41479b 31051->31068 31054 418fe7 31057 419072 31054->31057 31058 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 31054->31058 31061 418ff9 __alloca_probe_16 31054->31061 31055 418faf 31055->31056 31060 41479b std::_Locinfo::_Locinfo_dtor 7 API calls 31055->31060 31080 40716c 14 API calls __freea 31056->31080 31079 40716c 14 API calls __freea 31057->31079 31058->31061 31060->31056 31061->31057 31062 41479b std::_Locinfo::_Locinfo_dtor 7 API calls 31061->31062 31063 41903c 31062->31063 31063->31057 31077 41b08b WideCharToMultiByte 31063->31077 31065 419056 31065->31057 31066 41905f 31065->31066 31078 40716c 14 API calls __freea 31066->31078 31081 4142cd 31068->31081 31071 4147d3 31084 4147f8 5 API calls std::_Locinfo::_Locinfo_dtor 31071->31084 31072 4147ac LCMapStringEx 31076 4147f3 31072->31076 31075 4147ec LCMapStringW 31075->31076 31076->31054 31076->31055 31076->31056 31077->31065 31078->31056 31079->31056 31080->31049 31082 4143cc std::_Lockit::_Lockit 5 API calls 31081->31082 31083 4142e3 31082->31083 31083->31071 31083->31072 31084->31075 31085 416faf 31086 414bd2 _Ungetc 41 API calls 31085->31086 31089 416fbc 31086->31089 31087 416fc8 31088 417014 31088->31087 31091 41639d 41 API calls 31088->31091 31096 417076 31088->31096 31089->31087 31089->31088 31102 417345 43 API calls __wsopen_s 31089->31102 31093 417069 31091->31093 31093->31096 31097 418105 31093->31097 31095 417087 31103 41719f 66 API calls 2 library calls 31096->31103 31098 414094 __Wcrtomb 14 API calls 31097->31098 31099 418122 31098->31099 31104 4140f1 14 API calls 2 library calls 31099->31104 31101 41812c 31101->31096 31102->31088 31103->31095 31104->31101

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041FB65: CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041FFC3
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041FFCA
                                                                                                                                                                                              • GetFileType.KERNELBASE(00000000), ref: 0041FFD6
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041FFE0
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041FFE9
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00420009
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00420156
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00420188
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0042018F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4237864984-0
                                                                                                                                                                                              • Opcode ID: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                              • Instruction ID: c043dc6610800097a8c7d9f7805d75e01504a092e95ab29a96a2aa982ce353c5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                              • Instruction Fuzzy Hash: FCA14732A041559FCF19DF28EC91BAE3BA1AB46314F18016EF801EB3D2C7398957D759

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 69 4038c0-40398c call 40742e call 40745e LoadLibraryW call 402320 call 401fd0 * 2 81 403990-403995 69->81 81->81 82 403997-4039e0 call 404390 call 403730 call 4042a0 81->82 90 4039e2 82->90 91 4039e4-403abf call 4084c0 82->91 90->91 97 403ac1-403acc 91->97 98 403aec-403af3 91->98 99 403ae2-403ae9 call 40745e 97->99 100 403ace-403adc 97->100 101 403b22-403b3e 98->101 102 403af5-403b02 98->102 99->98 100->99 103 403b40-403b4d 101->103 104 403b6d-403bd4 call 40ba2a call 40dcfa call 40bd99 101->104 106 403b04-403b12 102->106 107 403b18-403b1f call 40745e 102->107 108 403b63-403b6a call 40745e 103->108 109 403b4f-403b5d 103->109 121 403bd7-403bdc 104->121 106->107 107->101 108->104 109->108 121->121 122 403bde-403c24 call 404390 call 403730 call 4042a0 121->122 130 403c26 122->130 131 403c28-403cef call 4084c0 122->131 130->131 137 403cf1-403cfc 131->137 138 403d1c-403d23 131->138 141 403d12-403d19 call 40745e 137->141 142 403cfe-403d0c 137->142 139 403d52-403d6e 138->139 140 403d25-403d32 138->140 145 403d70-403d7d 139->145 146 403d9d-403e38 call 40ba2a call 40dcfa call 40bd99 call 402320 ShellExecuteA * 2 139->146 143 403d34-403d42 140->143 144 403d48-403d4f call 40745e 140->144 141->138 142->141 143->144 144->139 150 403d93-403d9a call 40745e 145->150 151 403d7f-403d8d 145->151 163 403e67-403e8c 146->163 164 403e3a-403e47 146->164 150->146 151->150 167 403eba-403ecd call 407420 163->167 168 403e8e-403e9e 163->168 165 403e49-403e57 164->165 166 403e5d-403e64 call 40745e 164->166 165->166 166->163 171 403eb0-403eb7 call 40745e 168->171 172 403ea0-403eae 168->172 171->167 172->171
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(shell32.dll), ref: 0040390A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                              • String ID: .exe$MZx$open$shell32.dll
                                                                                                                                                                                              • API String ID: 1029625771-1920753156
                                                                                                                                                                                              • Opcode ID: 7159a51a4fdb2a7949edf891d5bf010cc282324a26eac507637558cc1e206821
                                                                                                                                                                                              • Instruction ID: 509210d3ebec96c016fa0aca3564ff16a3fac877aac10b1bc4138c660d5e2b0c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7159a51a4fdb2a7949edf891d5bf010cc282324a26eac507637558cc1e206821
                                                                                                                                                                                              • Instruction Fuzzy Hash: 07E13A312083408BE718CF28C945B6FBBE5BF85305F24462DF089AB2D2D779E6458B5A

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 288 418eb1-418eca 289 418ee0-418ee5 288->289 290 418ecc-418edc call 41076b 288->290 291 418ef4-418f1a call 41b00f 289->291 292 418ee7-418ef1 289->292 290->289 297 418ede 290->297 298 418f20-418f2b 291->298 299 41908d-41909e call 407420 291->299 292->291 297->289 301 418f31-418f36 298->301 302 419080 298->302 304 418f38-418f41 call 4077b0 301->304 305 418f4b-418f56 call 415426 301->305 306 419082 302->306 313 418f61-418f65 304->313 314 418f43-418f49 304->314 305->313 315 418f58 305->315 309 419084-41908b call 40716c 306->309 309->299 313->306 317 418f6b-418f82 call 41b00f 313->317 318 418f5e 314->318 315->318 317->306 321 418f88-418f9a call 41479b 317->321 318->313 323 418f9f-418fa3 321->323 324 418fa5-418fad 323->324 325 418fbe-418fc0 323->325 326 418fe7-418ff3 324->326 327 418faf-418fb4 324->327 325->306 330 419072 326->330 331 418ff5-418ff7 326->331 328 419066-419068 327->328 329 418fba-418fbc 327->329 328->309 329->325 335 418fc5-418fdf call 41479b 329->335 334 419074-41907b call 40716c 330->334 332 418ff9-419002 call 4077b0 331->332 333 41900c-419017 call 415426 331->333 332->334 344 419004-41900a 332->344 333->334 345 419019 333->345 334->325 335->328 346 418fe5 335->346 347 41901f-419024 344->347 345->347 346->325 347->334 348 419026-41903e call 41479b 347->348 348->334 351 419040-419047 348->351 352 419049-41904a 351->352 353 41906a-419070 351->353 354 41904b-41905d call 41b08b 352->354 353->354 354->334 357 41905f-419065 call 40716c 354->357 357->328
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00418F38
                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00418FF9
                                                                                                                                                                                              • __freea.LIBCMT ref: 00419060
                                                                                                                                                                                                • Part of subcall function 00415426: HeapAlloc.KERNEL32(00000000,?,?,?,00407448,?,?,004038E3,0000000C), ref: 00415458
                                                                                                                                                                                              • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                              • __freea.LIBCMT ref: 00419085
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1096550386-0
                                                                                                                                                                                              • Opcode ID: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                              • Instruction ID: 5a58541e407446bb28ced3c61191459bbd43b91e1c19ac61a4b7f941500e9d67
                                                                                                                                                                                              • Opcode Fuzzy Hash: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1451E572600206AFDB249E65CC81EFB3AA9EF48754B15012EFD05D7250EB39DD81C7A9

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,0041142C,00000016,0040BD98,?,?,D21CAE0E,0040BD98,?), ref: 00411443
                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,0041142C,00000016,0040BD98,?,?,D21CAE0E,0040BD98,?), ref: 0041144A
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041145C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                              • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                              • Instruction ID: 3fe6f93935658f8ab67006e652a10cd0383134051074610e396dae59c432ecd7
                                                                                                                                                                                              • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DD09E31100148ABCF117F61EC0DA993F2AAF407557858025FA0A56131CB369993AA58

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 367 416daf-416dce 368 416dd4-416dd6 367->368 369 416fa8 367->369 370 416e02-416e28 368->370 371 416dd8-416df7 call 40def7 368->371 372 416faa-416fae 369->372 374 416e2a-416e2c 370->374 375 416e2e-416e34 370->375 380 416dfa-416dfd 371->380 374->375 376 416e36-416e40 374->376 375->371 375->376 378 416e50-416e5b call 4168fc 376->378 379 416e42-416e4d call 418af3 376->379 385 416e9d-416eaf 378->385 386 416e5d-416e62 378->386 379->378 380->372 387 416eb1-416eb7 385->387 388 416f00-416f20 WriteFile 385->388 389 416e64-416e68 386->389 390 416e87-416e9b call 4164c2 386->390 391 416eb9-416ebc 387->391 392 416eee-416efe call 41697a 387->392 395 416f22-416f28 GetLastError 388->395 396 416f2b 388->396 393 416f70-416f82 389->393 394 416e6e-416e7d call 416894 389->394 406 416e80-416e82 390->406 399 416edc-416eec call 416b3e 391->399 400 416ebe-416ec1 391->400 417 416ed7-416eda 392->417 401 416f84-416f8a 393->401 402 416f8c-416f9e 393->402 394->406 395->396 398 416f2e-416f39 396->398 407 416fa3-416fa6 398->407 408 416f3b-416f40 398->408 399->417 400->393 409 416ec7-416ed2 call 416a55 400->409 401->369 401->402 402->380 406->398 407->372 413 416f42-416f47 408->413 414 416f6e 408->414 409->417 418 416f60-416f69 call 40e03b 413->418 419 416f49-416f5b 413->419 414->393 417->406 418->380 419->380
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 004164C2: GetConsoleOutputCP.KERNEL32(D21CAE0E,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                              • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC75,00000000,00000000,00000000,00000000,?,?,0040BC75,?,?,004328B8,00000010,0040BDB8), ref: 00416F18
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0040BC75,?,?,004328B8,00000010,0040BDB8,?,?,00000000,?), ref: 00416F22
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2915228174-0
                                                                                                                                                                                              • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                              • Instruction ID: cb585fdb2482b244a4d3bef91fab55670e651a1c55327e645a67e42ff2a15e13
                                                                                                                                                                                              • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4461D775D04249AFDF10CFA8C844AEF7FB9AF09308F16415AF804A7252D379D986CB69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 422 41c196-41c1be call 41bcc6 425 41c1c4-41c1ca 422->425 426 41c386-41c387 call 41bd37 422->426 428 41c1cd-41c1d3 425->428 429 41c38c-41c38e 426->429 430 41c2d5-41c2f4 call 408a40 428->430 431 41c1d9-41c1e5 428->431 434 41c38f-41c39d call 407420 429->434 440 41c2f7-41c2fc 430->440 431->428 432 41c1e7-41c1ed 431->432 435 41c1f3-41c1ff IsValidCodePage 432->435 436 41c2cd-41c2d0 432->436 435->436 439 41c205-41c20c 435->439 436->434 442 41c234-41c241 GetCPInfo 439->442 443 41c20e-41c21a 439->443 444 41c339-41c343 440->444 445 41c2fe-41c303 440->445 448 41c2c1-41c2c7 442->448 449 41c243-41c262 call 408a40 442->449 446 41c21e-41c22a call 41bd9a 443->446 444->440 447 41c345-41c36f call 41bc88 444->447 450 41c305-41c30d 445->450 451 41c336 445->451 457 41c22f 446->457 462 41c370-41c37f 447->462 448->426 448->436 449->446 463 41c264-41c26b 449->463 455 41c30f-41c312 450->455 456 41c32e-41c334 450->456 451->444 460 41c314-41c31a 455->460 456->445 456->451 457->429 460->456 461 41c31c-41c32c 460->461 461->456 461->460 462->462 464 41c381 462->464 465 41c297-41c29a 463->465 466 41c26d-41c272 463->466 464->426 467 41c29f-41c2a6 465->467 466->465 468 41c274-41c27c 466->468 467->467 469 41c2a8-41c2bc call 41bc88 467->469 470 41c28f-41c295 468->470 471 41c27e-41c285 468->471 469->446 470->465 470->466 473 41c286-41c28d 471->473 473->470 473->473
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041BCC6: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 0041BCF1
                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,0041BFDD,?,00000000,?,00000000,?), ref: 0041C1F7
                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,0041BFDD,?,00000000,?,00000000,?), ref: 0041C239
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                              • Opcode ID: 828569ccb8714ae48c68675b61d17cc33801355f1d7dcceba0b097672ed0b71e
                                                                                                                                                                                              • Instruction ID: 9d2c2a29c4c478eab1b1f1167368467c00d7c014d6dc0482c332f282e065d277
                                                                                                                                                                                              • Opcode Fuzzy Hash: 828569ccb8714ae48c68675b61d17cc33801355f1d7dcceba0b097672ed0b71e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F512570E802448FDB24DFB6CC806EBBBE4EF91304F1485AFD09687251D7789982CB99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 475 41479b-4147aa call 4142cd 478 4147d3-4147ed call 4147f8 LCMapStringW 475->478 479 4147ac-4147d1 LCMapStringEx 475->479 483 4147f3-4147f5 478->483 479->483
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LCMapStringEx.KERNELBASE(?,00418F9F,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 004147CF
                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00418F9F,?,?,00000000,?,00000000), ref: 004147ED
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2568140703-0
                                                                                                                                                                                              • Opcode ID: f1a5938a5601bf9906601374711c41b1ceba9ab1f18a1f51be4aa21c000efe52
                                                                                                                                                                                              • Instruction ID: 3e5a2d8e864b1ea57e26fed8c24e94031886aaccac2bb831807e976e79a71a16
                                                                                                                                                                                              • Opcode Fuzzy Hash: f1a5938a5601bf9906601374711c41b1ceba9ab1f18a1f51be4aa21c000efe52
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F07A3250011ABBCF125F91DC05DDE3F66FF883A4F068115FA2826160CB36C9B2AB95

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 484 403ee0-403f1d CreateThread WaitForSingleObject call 407420 486 403f22-403f25 484->486
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,004038C0,00000000,00000000,D21CAE0E), ref: 00403F06
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403F0F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1891408510-0
                                                                                                                                                                                              • Opcode ID: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                              • Instruction ID: 9ada69c4f7ca39928594594d106047c4e65b58e1a3541a0c5f1fc3d2bb6a9bfa
                                                                                                                                                                                              • Opcode Fuzzy Hash: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 10E08675758300BBD710EF24EC07F1A3BE4BB48B05F914A39F295A62D0D674B404965E

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 515 414d5d-414d71 call 41cc2f 518 414d73-414d75 515->518 519 414d77-414d7f 515->519 520 414dc5-414de5 call 41cb9e 518->520 521 414d81-414d88 519->521 522 414d8a-414d8d 519->522 530 414df7 520->530 531 414de7-414df5 call 40e03b 520->531 521->522 524 414d95-414da9 call 41cc2f * 2 521->524 525 414dab-414dbb call 41cc2f CloseHandle 522->525 526 414d8f-414d93 522->526 524->518 524->525 525->518 537 414dbd-414dc3 GetLastError 525->537 526->524 526->525 535 414df9-414dfc 530->535 531->535 537->520
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DB3
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DBD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                              • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                              • Instruction ID: ceb111eb948f9657ebdeceefd9bfba8073a9b29251fc9eed98a790ab6a2c0bec
                                                                                                                                                                                              • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 06114C336041241ADB246635BC867FE6749CBC1738F290A5FF808C72C1DE388CC2929C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 540 41bd9a-41bdbc 541 41bdc2-41bdd4 GetCPInfo 540->541 542 41bed5-41befb 540->542 541->542 543 41bdda-41bde1 541->543 544 41bf00-41bf05 542->544 545 41bde3-41bded 543->545 546 41bf07-41bf0d 544->546 547 41bf0f-41bf15 544->547 545->545 548 41bdef-41be02 545->548 549 41bf1d-41bf1f 546->549 550 41bf21 547->550 551 41bf17-41bf1a 547->551 552 41be23-41be25 548->552 553 41bf23-41bf35 549->553 550->553 551->549 554 41be04-41be0b 552->554 555 41be27-41be5e call 418da8 call 41909f 552->555 553->544 556 41bf37-41bf45 call 407420 553->556 558 41be1a-41be1c 554->558 566 41be63-41be98 call 41909f 555->566 561 41be0d-41be0f 558->561 562 41be1e-41be21 558->562 561->562 564 41be11-41be19 561->564 562->552 564->558 569 41be9a-41bea4 566->569 570 41beb2-41beb4 569->570 571 41bea6-41beb0 569->571 573 41bec2 570->573 574 41beb6-41bec0 570->574 572 41bec4-41bed1 571->572 572->569 575 41bed3 572->575 573->572 574->572 575->556
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCPInfo.KERNEL32(E8458D00,?,0041BFE9,0041BFDD,00000000), ref: 0041BDCC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1807457897-0
                                                                                                                                                                                              • Opcode ID: 12fd2c2f15e29548472ec9e3af7dcab5f7542e97739875518ffedda74a0b877f
                                                                                                                                                                                              • Instruction ID: f4a0d71df1ffb53e0e19ffd43ad9d64dc8bb1157ec8b6952aaf00382241378c0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12fd2c2f15e29548472ec9e3af7dcab5f7542e97739875518ffedda74a0b877f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E516D715042589EDB218F28CD80BF67BBCEB55304F2405EEE699C7182C3789D86DFA4

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 576 4143cc-4143f4 577 4143f6-4143f8 576->577 578 4143fa-4143fc 576->578 579 41444b-41444e 577->579 580 414402-414412 call 414301 578->580 581 4143fe-414400 578->581 584 414431-414448 580->584 585 414414-414422 GetProcAddress 580->585 581->579 587 41444a 584->587 585->584 586 414424-41442f call 410bb3 585->586 586->587 587->579
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                              • Instruction ID: d7b25293e7db54f96000769fea1aeb7630fb582f3d7d0c2fc2c622193e8995c8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                              • Instruction Fuzzy Hash: 620128373002255F9F25CF6EEC40ADB33A6FBC07243148136FA20CB684DA34D8829799

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 590 413ef2-413f18 call 413cc8 593 413f71-413f74 590->593 594 413f1a-413f2c call 41fe8c 590->594 596 413f31-413f36 594->596 596->593 597 413f38-413f70 596->597
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                              • Opcode ID: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                              • Instruction ID: be02312cd07e58b193bdeee16c95f5fde802225de20a5ed1c7ae4422ede983e8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 46110375A0420AAFCB05DF58E9419DB7BF9EF48304F04406AF809AB351D630EA15CBA8

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 598 414094-41409f 599 4140a1-4140ab 598->599 600 4140ad-4140b3 598->600 599->600 601 4140e1-4140ec call 40e072 599->601 602 4140b5-4140b6 600->602 603 4140cc-4140dd RtlAllocateHeap 600->603 609 4140ee-4140f0 601->609 602->603 604 4140b8-4140bf call 412e4d 603->604 605 4140df 603->605 604->601 611 4140c1-4140ca call 412e98 604->611 605->609 611->601 611->603
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,0000000C,?,?,004152D9,00000001,00000364,?,00000002,000000FF,?,?,0040E077,00415469), ref: 004140D5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                              • Instruction ID: 7a371578952800d697783e4f14dfa84f7cfeb60b6085e341501622e7ba028638
                                                                                                                                                                                              • Opcode Fuzzy Hash: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9F0BB35605625ABDB215A63DC05BDB3F489FC5760B158123B904EB1A0CA68D9D1819D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                              • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                              • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: /3|>$/3|>$/3|>$/3|>
                                                                                                                                                                                              • API String ID: 0-3543310136
                                                                                                                                                                                              • Opcode ID: e58870a6134ed3141835de5a4382cd7e3caecbc90aa8fe60e372f391fd8412de
                                                                                                                                                                                              • Instruction ID: bd8209315f958c5f7e4c17a7e45d01605d9c752a3660bcc95bae0e0fa50928dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: e58870a6134ed3141835de5a4382cd7e3caecbc90aa8fe60e372f391fd8412de
                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A1EC3A205E008FCA248F18D9C452F72E19B95731FA48717D956CB3E5FA78DC819B4B
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC3A
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC63
                                                                                                                                                                                              • GetACP.KERNEL32(?,?,0041EEBF,?,00000000), ref: 0041EC78
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                              • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                              • Instruction ID: 81a9d30784dd22d719d41cfb92251f6e816e7a4bc62bdb22216d11a6fc444572
                                                                                                                                                                                              • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92218E3AB04101AADB34CF56CD05AD773A7AF50B50B568826FD0AD7211F736EE81C798
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE82
                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0041EECB
                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0041EEDA
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF22
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 415426439-0
                                                                                                                                                                                              • Opcode ID: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                              • Instruction ID: eeabbf5cfaddba79e94d22b4dd48aaeada7d5b667952b3c456454f902e5df75d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                              • Instruction Fuzzy Hash: B4519075A00315ABDF20DFA6DC41BEB77B8FF48700F54442AAD14E7290E7789980CB69
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetACP.KERNEL32(?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4D3
                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4FE
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                              • API String ID: 607553120-905460609
                                                                                                                                                                                              • Opcode ID: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                              • Instruction ID: 5e8f11e88951c7c1c9557d61489bca48d24d80555c5ca4e9e4b82e7d51b65768
                                                                                                                                                                                              • Opcode Fuzzy Hash: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F711775A00611AADB24AB77CC42BE773A8EF54708F14442BFD05D7281FB7CE9818799
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                              • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                              • Instruction ID: 91afe31f9ab3d507f6121463a8ee3d13cfef47ac4a512e863f990cc27fdcea00
                                                                                                                                                                                              • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92B15872E00645DFDB119F68C891BEEBBE5EF85310F14816BE815AB341D2389D81CBA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407B0D
                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00407BD9
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BF9
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00407C03
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                              • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                              • Instruction ID: ca20a48664bdef0e78e9b146848890f6e34f40b99dedcfcf476291c653997e40
                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B314B75D0521CDBDF20DFA0D9497CDBBB8BF04304F1040AAE50DA7290EB756A859F09
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E879
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E8C3
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E989
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                                              • Opcode ID: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                                                                                                                                              • Instruction ID: efc99f0a6d6f1c6c35933ec1b38cf6b3cd41524c9fcadcabef19194d257b4763
                                                                                                                                                                                              • Opcode Fuzzy Hash: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB618CB59101079BDB689F26CD82BEA77A8FF04340F14417BED16C6281F738D981DB58
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 004077F6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                              • Opcode ID: 96a2ba3aa580dc615e5e38e6a61e3a4296c942238419a14d8ec0a8789d2e52c4
                                                                                                                                                                                              • Instruction ID: 853601205c21894bcdc8f75123652b739dccbac0e00907a06a8c71bf04373a9d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 96a2ba3aa580dc615e5e38e6a61e3a4296c942238419a14d8ec0a8789d2e52c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 865180B2E056059FEB18CF54E9857AEBBF0FB48350F14913AD501EB390D378A940CB59
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b7a92f0add20f5243049fdc0791b09eb08ff10391a85524ccbb003bb3367a1d5
                                                                                                                                                                                              • Instruction ID: e26fa8b462e3a3bc0dcd1cb195ad12d8a73a1b261898cc61817e46cff9ff25aa
                                                                                                                                                                                              • Opcode Fuzzy Hash: b7a92f0add20f5243049fdc0791b09eb08ff10391a85524ccbb003bb3367a1d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9841A3B5804219AEDB20DF69CC89AEEBBB9EF45304F1441EEE418D3201DB359E858F54
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041EACC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                              • Opcode ID: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                                                                                                                                              • Instruction ID: 09566a44d01ac47d2cdad9f49e07ec0328cace9eeb3adbfa8c3b07b4827ecd72
                                                                                                                                                                                              • Opcode Fuzzy Hash: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                                                                                                                                              • Instruction Fuzzy Hash: D321AF36605206ABDB28DE26DD42AFB73A8EF44314B10407FED02D6241EB78AD81CB58
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0041E825,00000001,00000000,?,-00000050,?,0041EE56,00000000,?,?,?,00000055,?), ref: 0041E771
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                              • Opcode ID: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                                                                                                                                              • Instruction ID: f28f85ac1fea5866725ce88a4d547c14bcace0560233e7335010750b785556cb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                                                                                                                                              • Instruction Fuzzy Hash: F0112C3A6007019FEB189F3AD8916FAB791FF80368B14442ED95747740E7757843C744
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0041EB22,00000000,00000000,?), ref: 0041ECD3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                              • Opcode ID: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                              • Instruction ID: 6e93bce3e8a9596dc076f6a872b53f7d727095e2315f943068ff1bd0afa52940
                                                                                                                                                                                              • Opcode Fuzzy Hash: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56F02D3A600113BFDB245B26EC09BFB7764EB40354F19442AEC06A3280EA78FDC2C694
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                              • API String ID: 3736152602-905460609
                                                                                                                                                                                              • Opcode ID: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                                                                                                                                              • Instruction ID: d369d087f973f2c2e7390e19339e1b86590d8fa7fa541369cb1b30fd3d4077c9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                                                                                                                                              • Instruction Fuzzy Hash: B0F0F436A10105ABC714AF25DC45FFA73A8EB84324F40007EAA02D7281EA78AD418758
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0041EA78,00000001,45F1B473,?,-00000050,?,0041EE1A,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0041E7E4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                              • Opcode ID: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                                                                                                                                              • Instruction ID: 0c0c1f316863ef4a6d30beb722119c93d5a9d1266b3f20af8045389666d513f6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                                                                                                                                              • Instruction Fuzzy Hash: BDF0C23A2003045FEB249F3A9881ABABB95FF80368F15442EFD568B690D6759C82C718
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040E0C6: EnterCriticalSection.KERNEL32(?,?,00412EDC,00000000,00432B68,0000000C,00412EA3,0000000C,?,004140C7,0000000C,?,004152D9,00000001,00000364,?), ref: 0040E0D5
                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0041412B,00000001,00432BE8,0000000C,0041455A,00000000), ref: 00414170
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                              • Opcode ID: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                                                                                                                                              • Instruction ID: 198ab3507c4040aae18c9164df511e00e81c972c753b4360ebc7eca8a0771405
                                                                                                                                                                                              • Opcode Fuzzy Hash: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F03C72A14204DFD710EF99E842B9C77B0FB84725F10422BE811DB2A0C7B959409B98
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0041E60D,00000001,45F1B473,?,?,0041EE78,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E6EB
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                              • Opcode ID: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                                                                                                                                              • Instruction ID: d7e3b5c502124c080ac9a43a58f0728b4bb26e435a168ea3e401fe3e83efba30
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                                                                                                                                              • Instruction Fuzzy Hash: A9F0E53A30025597CB149F3AD8557AABF94EFD1724F87405AEE06CB250C6799883C758
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00412A47,?,20001004,00000000,00000002,?,?,00412049), ref: 00414692
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                              • Opcode ID: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                              • Instruction ID: f9bd5592f4a27906ba0b7000611c056f456b6c13901b9127fc06cc884ae94f8f
                                                                                                                                                                                              • Opcode Fuzzy Hash: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                              • Instruction Fuzzy Hash: 63E04F31540268BBCF122F61DC04EEE3F19FF85761F064026FC1566261CB7A9D61AA9D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                              • Opcode ID: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                              • Instruction ID: d5d072ba9748c195f736b78e16f2f5f2af1f06de213b616d404cea10f9c51eb0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                              • Instruction Fuzzy Hash: 01A02230300280CF83808F32AE0CB0C3FF8AE082E0B0AC03AA000C80B0EF3080A0AF08
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00404B4C
                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00404B69
                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B8D
                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BB8
                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00404C2A
                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C7F
                                                                                                                                                                                              • __Getctype.LIBCPMT ref: 00404C96
                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CD6
                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D78
                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00404D7E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                              • API String ID: 103145292-1405518554
                                                                                                                                                                                              • Opcode ID: c0c875cd123add666a1ba57ec1f0c94ac2efaa9798bd961d6f12d2679ec0601c
                                                                                                                                                                                              • Instruction ID: c45789c66640c356b2bc41b45c406846e681c44b1f4b151baf81fb86c109fe15
                                                                                                                                                                                              • Opcode Fuzzy Hash: c0c875cd123add666a1ba57ec1f0c94ac2efaa9798bd961d6f12d2679ec0601c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B619FB19043408BD720DF65D941B5BB7F4AFD4304F05493EE989A7392E738E948CB5A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 004734F0
                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 004735FE
                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 0047364F
                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00473750
                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0047376B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                              • String ID: a1G$csm$csm$csm
                                                                                                                                                                                              • API String ID: 4119006552-1343112552
                                                                                                                                                                                              • Opcode ID: 61add1d82a8b49bbe98863df3842cc44d0a8a0ab5c16107d25c9e27057ba6224
                                                                                                                                                                                              • Instruction ID: a28b46fc38cf5603492c807f6a383a2444a5c3732a9afe71bac9ed9c452f78cc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 61add1d82a8b49bbe98863df3842cc44d0a8a0ab5c16107d25c9e27057ba6224
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15B17CB1800209EFCF29DFA5D9819EEB7B5BF04316F10815BE8086B311D739DA51DB9A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 0040AAB7
                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 0040ABC5
                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0040AD17
                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0040AD32
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                              • String ID: csm$csm$csm$hqB
                                                                                                                                                                                              • API String ID: 2751267872-961717235
                                                                                                                                                                                              • Opcode ID: e36ee884f164e9add2727880ca9071425b34f9d54382f0fd290b92e68b7c122e
                                                                                                                                                                                              • Instruction ID: 1a84720c735a061b690d6f447b3278b908e1dcb1436106e9bb87ee9a1a6810cd
                                                                                                                                                                                              • Opcode Fuzzy Hash: e36ee884f164e9add2727880ca9071425b34f9d54382f0fd290b92e68b7c122e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DB18A718003099FDF14DFA5C9809AEBBB5FF14304B19456BE8017B282C739DA61CF9A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042485F), ref: 00422D5B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                              • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                              • API String ID: 3527080286-3064271455
                                                                                                                                                                                              • Opcode ID: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                              • Instruction ID: 541d14d2076966b173cd57405107be29c5c83d47e8039af315078564b0fddfcc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                              • Instruction Fuzzy Hash: 76514371B0062AEBCB108F59FA4C1AEBBB0FB45304F924057D480A6354CBBD8925EB5E
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00405A30
                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00405A3A
                                                                                                                                                                                                • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                              • codecvt.LIBCPMT ref: 00405A74
                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00405A8B
                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00405AAB
                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00405AC5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: std::_$Lockit$H_prolog3Lockit::_Lockit::~_$Facet_Registercodecvt
                                                                                                                                                                                              • String ID: A]@$pdB
                                                                                                                                                                                              • API String ID: 2149013928-1964063989
                                                                                                                                                                                              • Opcode ID: 48a836b95ea0a2a7942309d70e795f41733f6e8201952988750b77b38025a74f
                                                                                                                                                                                              • Instruction ID: 869559141b16ddd60639a7327273d1e33329aff20660fcaf6a9c65af963ad09c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 48a836b95ea0a2a7942309d70e795f41733f6e8201952988750b77b38025a74f
                                                                                                                                                                                              • Instruction Fuzzy Hash: E5318174A00615CFCB11EF68C480AAEBBF0FF48354F54452EE445AB392DB79AA00CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407190
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 0040719E
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071AF
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071C0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                              • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                              • API String ID: 667068680-1247241052
                                                                                                                                                                                              • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                              • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCPInfo.KERNEL32(013F68B8,013F68B8,?,7FFFFFFF,?,004245F3,013F68B8,013F68B8,?,013F68B8,?,?,?,?,013F68B8,?), ref: 004243C9
                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00424484
                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00424513
                                                                                                                                                                                              • __freea.LIBCMT ref: 0042455E
                                                                                                                                                                                              • __freea.LIBCMT ref: 00424564
                                                                                                                                                                                              • __freea.LIBCMT ref: 0042459A
                                                                                                                                                                                              • __freea.LIBCMT ref: 004245A0
                                                                                                                                                                                              • __freea.LIBCMT ref: 004245B0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                                              • Opcode ID: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                              • Instruction ID: b3b1fd3be87dc675253da9249cad55eb0a70a834b65d1a532299ad71412a1fff
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                              • Instruction Fuzzy Hash: 24711872B00625ABDF20AE64AC41BAF77B5DFC5314F94005BEA44A7381D73CDC8187A9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0046B127
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0046B12F
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0046B1B8
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0046B1E3
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0046B238
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                              • Opcode ID: c305ccd9bbc286952cf2e560852c576dda5165afd2bf5d7b2144b76c6e36ecfb
                                                                                                                                                                                              • Instruction ID: 940c9417cc40852e4bf4a6c1aecc0fa53aaaa578ac64e7cf33b7efd2c1c1eade
                                                                                                                                                                                              • Opcode Fuzzy Hash: c305ccd9bbc286952cf2e560852c576dda5165afd2bf5d7b2144b76c6e36ecfb
                                                                                                                                                                                              • Instruction Fuzzy Hash: B541B634E00208ABCF10DF69C855A9E7BB5FF46358F14809BE8149B356E739AE41CBD6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,D21CAE0E,?,0041440E,004038E3,?,?,00000000), ref: 004143C2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                              • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                              • Instruction ID: 9d281342414512710d521e2bc5e8bd8d189b06f0c9bb1d1e4d3acc3ca9f27be4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E21F371B41219ABCB219B61AC41F9B77589F817B4F250222ED26A73C0D738ED42C6D8
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                              • Instruction ID: 9d2747a7e5b70225cc448f1b3832819408a251e63c6cb1e4317f51345b07cf5e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                              • Instruction Fuzzy Hash: B9B1E870B00215BFDB11DF59D980BAE7BB1BF45304F94816AE401AB392C7B99D42CB69
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0040A621,00408D5A,00407CB3), ref: 0040A638
                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A646
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A65F
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0040A621,00408D5A,00407CB3), ref: 0040A6B1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                              • Opcode ID: f63bbb8cb7aec36dee6161e5b527cb909134a011cd361eeab7ab36a7405b742e
                                                                                                                                                                                              • Instruction ID: 78011c5e5d228000ed262031febe4d72c2c7c60d5ad4d387ad9a5ce747099190
                                                                                                                                                                                              • Opcode Fuzzy Hash: f63bbb8cb7aec36dee6161e5b527cb909134a011cd361eeab7ab36a7405b742e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 530128332093112ED62427B6BD45A5B2678DB51774738063FF510722F1EF7E5C11554D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,D21CAE0E,?,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 004114FD
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041150F
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 00411531
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                              • Opcode ID: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                              • Instruction ID: 91ec29eb5be505712193f20e889ba6035279a869843729da5c2c1c8d1a6e38dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E018431A50625EBDB218F50DC09BAEB7F9FB44B11F400526F912A22A0DB789900CA58
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __freea
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 240046367-0
                                                                                                                                                                                              • Opcode ID: cdcbcc60aef3dea4c42182cfae44f21ec57a8e32961994848cfad513f99bfe33
                                                                                                                                                                                              • Instruction ID: 0b6c127ad9ed111e431f7682955dae446cf598e264c00aecf9b57227b9bfeac5
                                                                                                                                                                                              • Opcode Fuzzy Hash: cdcbcc60aef3dea4c42182cfae44f21ec57a8e32961994848cfad513f99bfe33
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5071E472900219ABDF219FA49C41BFF77A9AF85324F19801BE95CA7381E73DDD00875A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ]SV8$]SV8$]SV8
                                                                                                                                                                                              • API String ID: 0-2784291062
                                                                                                                                                                                              • Opcode ID: a7659e4f9b5e91b0d31534feffa74e5d3bc75fee4f2ca03bb7ab6903e1c3bfb2
                                                                                                                                                                                              • Instruction ID: c078fcb515b4899af3b9e2515bb90b40aebde19b0008bf40714ec7e89c7ad428
                                                                                                                                                                                              • Opcode Fuzzy Hash: a7659e4f9b5e91b0d31534feffa74e5d3bc75fee4f2ca03bb7ab6903e1c3bfb2
                                                                                                                                                                                              • Instruction Fuzzy Hash: BA412836F482609B8A305A6C46C15AFA6C04FC6752F5A4557FCE4AB303D128CDCD878B
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                              • API String ID: 3109751735-1866435925
                                                                                                                                                                                              • Opcode ID: 4ead06d7015465d74104fe04bb50a28eb9893de3519d089dfdf398cb4e8224d9
                                                                                                                                                                                              • Instruction ID: 39c8128b798e2086e3302e8ab46e2dce8cada1f1b911e2d41b88b79c7a5bec65
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ead06d7015465d74104fe04bb50a28eb9893de3519d089dfdf398cb4e8224d9
                                                                                                                                                                                              • Instruction Fuzzy Hash: BD1136B29107156BC710DF68D801B86B3E8AF08310F14853FFA54E7291F778E804CBA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407DA8
                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00407E90
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                              • String ID: #7@$@SC
                                                                                                                                                                                              • API String ID: 3761405300-54278199
                                                                                                                                                                                              • Opcode ID: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                              • Instruction ID: 0d92a2c854cdd6e88b4d1eeb56e5bf4da0bfe8ec24aca00867b110679a0b03e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                              • Instruction Fuzzy Hash: DA2107B4640A00DBD318CF15F9857943BF4BB68355FA0643AE9088B3B1D3B46485CF1E
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B77F
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B67D), ref: 0040B789
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A593), ref: 0040B7B1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                              • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                              • Instruction ID: 4a96934300341e5ece3864587fe3feae18b3ac400cb1fe2ce3454729e361f76d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                              • Instruction Fuzzy Hash: 29E01A30384208BBEF205B61EC06F5A3E64EB40B85F904031FB0DE91E1E775A9519ACC
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(D21CAE0E,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416780
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167C8
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041686B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                              • Opcode ID: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                              • Instruction ID: 1bb8143dd65314e62236f50c93da9e0a6d801424c5e2e01ca8c3ea5794d6433d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DD158B5E002589FCB11DFA9D880AEDBBB5FF48304F19412AE856E7351D734E882CB58
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                              • Opcode ID: 61b0a85a798229474a3d58b2d00538af11b73fcdc75d5a3bd8cbc525c0de48c8
                                                                                                                                                                                              • Instruction ID: 88186ad021ec57b61116c6af33a8bb2b40c855ac1751415c937e6f67bf3ce852
                                                                                                                                                                                              • Opcode Fuzzy Hash: 61b0a85a798229474a3d58b2d00538af11b73fcdc75d5a3bd8cbc525c0de48c8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0451F3726042069FDB348F15D841BEB73A4EF40706F14C42FEC0A96291EB39EE41EB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                              • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                              • Instruction ID: 639cff4bd66d4eed68713a8ae307c2d2d1180f9e9004782a502f2a6fa8fea26a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D51CF72A00302AFEB29AF52C941B7A73A4EF40304F14853FE805672D1D739EC62C79A
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B50B
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041B512
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 0041B54C
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041B553
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                              • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                              • Instruction ID: cec987ca27f54d0df3a57789ab5f391b1316bc0051da666ab1eca3c5aeea150a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3221B671600215BFDB20EF66C8418ABB7ADFF043A8710852FF85997251D779ED9087D4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                              • Instruction ID: f8db4804455f599fb5fabd8b5f86bcd1d132503182311fbe19c9dedc91394c0d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F21F9B1610205AFEB20AF62CC90DAB776CFF40368710452BF415D7252D7B9EDD097A8
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0041C445
                                                                                                                                                                                                • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C47D
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C49D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                              • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                              • Instruction ID: cd346ceb72f841712861b774b6322b7d2f9c84398f992d5f92ec2fcb375f728e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                              • Instruction Fuzzy Hash: 091104B2A48515BF672127B25CDACFF6D5CDE99398310402AF802D2102EE2CDD8285BD
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0046D0A3
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0046D0BC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Value___vcrt_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1426506684-0
                                                                                                                                                                                              • Opcode ID: 0b964deb5bc0f9eb0949004cf179f531b439debfe54ef7e017f8e2c4d4a7f34a
                                                                                                                                                                                              • Instruction ID: a66e256623c1caf6648b614fb1e019d0168fdbe57a0287e12e4473dbbc28e91a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b964deb5bc0f9eb0949004cf179f531b439debfe54ef7e017f8e2c4d4a7f34a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 23012436F092215EA67477B9BC868AB2A94DB533BC721023FF424851F2FF590C02518E
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000), ref: 004241FE
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8,?,00416E7D,?), ref: 0042420A
                                                                                                                                                                                                • Part of subcall function 004241D0: CloseHandle.KERNEL32(FFFFFFFE,0042421A,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8), ref: 004241E0
                                                                                                                                                                                              • ___initconout.LIBCMT ref: 0042421A
                                                                                                                                                                                                • Part of subcall function 00424192: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241C1,00421C31,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 004241A5
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 0042422F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                              • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                              • Instruction ID: 4f4531f6176a0c5b6c9a7a905856594723a902087f3f8d784f297790ae8fc46e
                                                                                                                                                                                              • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                              • Instruction Fuzzy Hash: C1F03736200124BBCF222FD5FC0899A7F26FB853B0F414065FA5995130C6319870AB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                              • API String ID: 3109751735-1240500531
                                                                                                                                                                                              • Opcode ID: 195284d85085cfcb6c91532f94d9606232df54a46d20a557ea02a48c59055347
                                                                                                                                                                                              • Instruction ID: 797d091bbb829d4e8b0eea89e00af225cce609620468ab5527f299f1bcc47ce9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 195284d85085cfcb6c91532f94d9606232df54a46d20a557ea02a48c59055347
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D414771504301AFC304DF29C841A9BB7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A46F
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A523
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                              • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                              • Instruction ID: 2e999a1580a82348229a279466bd0bfc2513c0ac70a5a2249b741fcd72562a23
                                                                                                                                                                                              • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2741C834A00318ABCF10DF69C844A9E7BB0FF45314F1481A6E8146B3D2D779E961CB9A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Catch
                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                              • API String ID: 78271584-2084237596
                                                                                                                                                                                              • Opcode ID: c452d5c3f3f221536ef9a893cfaa3ef082ce815aa9c93d6fabe76d6caf33207f
                                                                                                                                                                                              • Instruction ID: f174ec0e010e1d1de7f9ea624993fdd633e91969efc10b4a5d06650140e86333
                                                                                                                                                                                              • Opcode Fuzzy Hash: c452d5c3f3f221536ef9a893cfaa3ef082ce815aa9c93d6fabe76d6caf33207f
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB419CB1900209EFCF15DF98CD81AEE7BB5FF08305F15805AFA1867212D3399A50EB59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?), ref: 0040AD62
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                              • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                              • Instruction ID: a4c454b0bcb5eef0a2e58a0d06434270c6490fd8828ce8058ef1224e804d7477
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C416E71900209AFCF15DFA4CD81AEEBBB5FF48304F19846AF904B7291D3399960DB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00473073
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                              • Opcode ID: 44675b29e8fa3ac8f13c8b9784cc4bae4abb1d5bb277cf09629fa23430680501
                                                                                                                                                                                              • Instruction ID: f72b3ba46393463c9c14d0a7e452edce33b5274e5d9a8b081945a01ab6f0d09c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44675b29e8fa3ac8f13c8b9784cc4bae4abb1d5bb277cf09629fa23430680501
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1131B231500255EBCF229F94CC448EB7B66FF0971AB58C19BF85849211C73BDE61EB86
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407EAE
                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00407F6B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                              • String ID: @SC
                                                                                                                                                                                              • API String ID: 3761405300-4053289583
                                                                                                                                                                                              • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                              • Instruction ID: 10e33e2e5eb9a3d5286ccbecc20551b6eaee076d59bf9c7ce06d7c1cd455d27c
                                                                                                                                                                                              • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D11E3B4651A04DBD318CF15F8817883BA4BB28346B50B03AE8088B371E3B09595CF5E
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058C9
                                                                                                                                                                                                • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058ED
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2112248273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_h3VYJaQqI9.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                              • API String ID: 1908188788-1405518554
                                                                                                                                                                                              • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                              • Instruction ID: 698a41e2f8890499ec269fe88a942146f7bab7e11b1414401b60b7a9d3f26e65
                                                                                                                                                                                              • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 90F01D71515B408ED370DF3A8404743BEE0AF29714F048E2EE4CAD7A92E379E508CBA9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 583d35ca1ec8470dd05f600ec695d787dacd1c7e6a1f02121ed6bc0b07175bc4
                                                                                                                                                                                              • Instruction ID: 52d15445ef32fa985107c17dd80aa812e855713b7b5573f2a4129da8c5a258ed
                                                                                                                                                                                              • Opcode Fuzzy Hash: 583d35ca1ec8470dd05f600ec695d787dacd1c7e6a1f02121ed6bc0b07175bc4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 770175B1D5938ACEE780AB7441BB2FD7AA0AF03305F4158B5D108E2083D93C3654D6D0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8b50ec72035bed1689f94da6340beb2ea670d0a724a3b28160b85a22c4082bff
                                                                                                                                                                                              • Instruction ID: 48e02620ea6f933fcbf95f4eeb65048e6618dc8a677c1d64f669f86e1d8a1ecc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b50ec72035bed1689f94da6340beb2ea670d0a724a3b28160b85a22c4082bff
                                                                                                                                                                                              • Instruction Fuzzy Hash: A1215371F0991D8FEB94DB98D4919BDB7B1EF95341F400179E10DE7192CE39A841C740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0bd159e4fcf7db5064f6ddd1af306ffe8b03f58472b762d9c5f7abfad7685c34
                                                                                                                                                                                              • Instruction ID: 22b0dd4fa2a66a2ee92316f74c02e4a95fe74dcfa550e99e695a12cb9b5e6c8a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bd159e4fcf7db5064f6ddd1af306ffe8b03f58472b762d9c5f7abfad7685c34
                                                                                                                                                                                              • Instruction Fuzzy Hash: 271148B0D192598AEB84EB54C8A56FDB7B1EF5A312F001439D109B22D2DA7C6608DBA1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 17ddc57c63dedf2efad6629fb8289fff644f5ce0e1a7118d5284dca8a08d8776
                                                                                                                                                                                              • Instruction ID: 4fccc58e382bbf2c14412958673deec90707c6edcd2293df40cb8ded2b0f5e83
                                                                                                                                                                                              • Opcode Fuzzy Hash: 17ddc57c63dedf2efad6629fb8289fff644f5ce0e1a7118d5284dca8a08d8776
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F016D7191864E8FEB80EF68C859AEEBBF0FF15300F4149A7D408D6152EB38A654CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 79e99b0ac4d62dc88161b9bcc9eaedbdaca7d4fcc976718386f7a9b13131ef6a
                                                                                                                                                                                              • Instruction ID: 9832b1c3a499cb8017ca0a18820896308ec7422a5ad1ec4b9d07ec1f36aa2d1e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 79e99b0ac4d62dc88161b9bcc9eaedbdaca7d4fcc976718386f7a9b13131ef6a
                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F04F70A18A4E8FEB80EFA8C859AEEB7B0FF15305F004976E418D2151DB34A550CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f157da19d715e0f2c5f34a498a35a45e1ceb55b9f947e7b26dfdc2296a8a7657
                                                                                                                                                                                              • Instruction ID: 0bf7b6eac74d90665b955623cac77d4dee6a5b43937230141c10c73a2bdc1a77
                                                                                                                                                                                              • Opcode Fuzzy Hash: f157da19d715e0f2c5f34a498a35a45e1ceb55b9f947e7b26dfdc2296a8a7657
                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0FA3290C2C98FE3829B6088243E63BF1EB52301F0442B6D148DA1D2CA2C6614C782
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2e365ddf461e5c2c4f306af244d840a1eb368e8abb0b6ce1ee5f67c6fa17ff56
                                                                                                                                                                                              • Instruction ID: 51e72913d4f5eb875dfdb5e665615cd55c2c394fa97c07066a0101b08d5879c3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e365ddf461e5c2c4f306af244d840a1eb368e8abb0b6ce1ee5f67c6fa17ff56
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AF03071E051198FDF88DF94E4A16FDB7B1FF99321F040039D00AE3180CA386944CB61
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c6b818de180c83641465eedb32e6949411b7a54510565f50e7588aee2154e403
                                                                                                                                                                                              • Instruction ID: 6be40f5d64cc5dee3a2a75243f3492b555c1d28ab52cd1d9d071458712ad57f7
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b818de180c83641465eedb32e6949411b7a54510565f50e7588aee2154e403
                                                                                                                                                                                              • Instruction Fuzzy Hash: 49E09A70E0060DCFDB84DB64D4925BEB771FF86205F50057DD119E7A91CB36A541CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f399e291cb8ef97703f84bb645e38b681a455a984b538eeb4e293a7eb183a47e
                                                                                                                                                                                              • Instruction ID: 5266df7ae4da171f4611ea9995f16f6b27e0f9489776abef123d0ce51d00a153
                                                                                                                                                                                              • Opcode Fuzzy Hash: f399e291cb8ef97703f84bb645e38b681a455a984b538eeb4e293a7eb183a47e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D3E09A30A1881E8FDB94FB98C4A5AAD7BF1FF58302F400065D109E7261CA24A8408B51
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.4717319308.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd34780000_p1NyAJLgZS.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 45a97fef6b46cc7858e6da438e9c1acb58895bc349ac75d3d5fd0e5324433ecd
                                                                                                                                                                                              • Instruction ID: 0e54d42a81d18d95f29c57472049a6204768d655bd1b55f7d3845947323c4140
                                                                                                                                                                                              • Opcode Fuzzy Hash: 45a97fef6b46cc7858e6da438e9c1acb58895bc349ac75d3d5fd0e5324433ecd
                                                                                                                                                                                              • Instruction Fuzzy Hash: E5D05232F0080C8AEF40EB98D4518EEB3B0EF88206F000076C008E3061CE2429508B50

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                              Total number of Nodes:1578
                                                                                                                                                                                              Total number of Limit Nodes:7
                                                                                                                                                                                              execution_graph 16890 915890 16891 9158ae CatchGuardHandler 16890->16891 16902 915850 16891->16902 16903 915862 16902->16903 16904 91586f 16902->16904 16905 9148b2 _ValidateLocalCookies 5 API calls 16903->16905 16905->16904 16722 914e92 16723 914e9b 16722->16723 16730 915345 IsProcessorFeaturePresent 16723->16730 16727 914eac 16728 914eb0 16727->16728 16740 91582c 16727->16740 16731 914ea7 16730->16731 16732 91580d 16731->16732 16746 91792f 16732->16746 16736 91581e 16737 915829 16736->16737 16760 91796b 16736->16760 16737->16727 16739 915816 16739->16727 16741 915835 16740->16741 16742 91583f 16740->16742 16743 9177fe ___vcrt_uninitialize_ptd 6 API calls 16741->16743 16742->16728 16744 91583a 16743->16744 16745 91796b ___vcrt_uninitialize_locks DeleteCriticalSection 16744->16745 16745->16742 16747 917938 16746->16747 16749 917961 16747->16749 16750 915812 16747->16750 16764 91c07e 16747->16764 16751 91796b ___vcrt_uninitialize_locks DeleteCriticalSection 16749->16751 16750->16739 16752 9177cb 16750->16752 16751->16750 16781 91bf8f 16752->16781 16757 9177fb 16757->16736 16759 9177e0 16759->16736 16761 917976 16760->16761 16763 917995 16760->16763 16762 917980 DeleteCriticalSection 16761->16762 16762->16762 16762->16763 16763->16739 16769 91c110 16764->16769 16767 91c0a1 16767->16747 16768 91c0b6 InitializeCriticalSectionAndSpinCount 16768->16767 16770 91c098 16769->16770 16773 91c131 16769->16773 16770->16767 16770->16768 16771 91c199 GetProcAddress 16771->16770 16773->16770 16773->16771 16774 91c18a 16773->16774 16776 91c0c5 LoadLibraryExW 16773->16776 16774->16771 16775 91c192 FreeLibrary 16774->16775 16775->16771 16777 91c0dc GetLastError 16776->16777 16778 91c10c 16776->16778 16777->16778 16779 91c0e7 ___vcrt_FlsFree 16777->16779 16778->16773 16779->16778 16780 91c0fd LoadLibraryExW 16779->16780 16780->16773 16782 91c110 ___vcrt_FlsFree 5 API calls 16781->16782 16783 91bfa9 16782->16783 16784 91bfc2 TlsAlloc 16783->16784 16785 9177d5 16783->16785 16785->16759 16786 91c040 16785->16786 16787 91c110 ___vcrt_FlsFree 5 API calls 16786->16787 16788 91c05a 16787->16788 16789 91c075 TlsSetValue 16788->16789 16790 9177ee 16788->16790 16789->16790 16790->16757 16791 9177fe 16790->16791 16792 91780e 16791->16792 16793 917808 16791->16793 16792->16759 16795 91bfca 16793->16795 16796 91c110 ___vcrt_FlsFree 5 API calls 16795->16796 16797 91bfe4 16796->16797 16798 91bffc TlsFree 16797->16798 16799 91bff0 16797->16799 16798->16799 16799->16792 17780 918695 17781 9186a1 CatchIt 17780->17781 17786 91818f EnterCriticalSection 17781->17786 17783 9186ab 17787 9186db 17783->17787 17786->17783 17790 9181a6 LeaveCriticalSection 17787->17790 17789 9186c9 17790->17789 17791 920a97 17792 920ab0 __startOneArgErrorHandling 17791->17792 17794 920b01 __startOneArgErrorHandling 17792->17794 17795 920e0c 17792->17795 17796 920e45 __startOneArgErrorHandling 17795->17796 17797 921282 __raise_exc RaiseException 17796->17797 17798 920e6c __startOneArgErrorHandling 17796->17798 17797->17798 17799 9148b2 _ValidateLocalCookies 5 API calls 17798->17799 17800 920ed3 17799->17800 17800->17794 18309 916f94 18310 916fa9 18309->18310 18311 91a1bc _unexpected 3 API calls 18310->18311 18313 916fd0 18311->18313 18312 91a1bc _unexpected 3 API calls 18312->18313 18313->18312 18314 916fd8 18313->18314 18319 917069 18313->18319 18315 91a1bc _unexpected 3 API calls 18315->18319 18316 9170e7 18317 91b782 WideCharToMultiByte ___scrt_uninitialize_crt 18317->18319 18319->18315 18319->18316 18319->18317 18320 91b955 18319->18320 18321 91b960 ___from_strstr_to_strchr 18320->18321 18341 91b971 18321->18341 18342 91bbc0 18321->18342 18324 91b9ea 18327 91a1bc _unexpected 3 API calls 18324->18327 18324->18341 18331 91b9f8 18327->18331 18328 91b9c6 18329 91bbc0 29 API calls 18328->18329 18328->18341 18335 91b9e8 18329->18335 18330 91baa8 18332 91b698 4 API calls 18330->18332 18330->18341 18334 91a1bc _unexpected 3 API calls 18331->18334 18331->18335 18331->18341 18337 91ba89 18332->18337 18333 91ba5d 18336 91b698 4 API calls 18333->18336 18333->18337 18334->18335 18335->18341 18346 91bbda 18335->18346 18336->18337 18338 91a1bc _unexpected 3 API calls 18337->18338 18337->18341 18339 91bb21 18338->18339 18339->18341 18350 91ec1c 18339->18350 18341->18319 18343 91b9af 18342->18343 18344 91bbcd 18342->18344 18343->18324 18343->18328 18343->18335 18361 91bc2f 18344->18361 18347 91ba4d 18346->18347 18349 91bbf0 18346->18349 18347->18330 18347->18333 18349->18347 18369 91eb2b 18349->18369 18446 91a848 18350->18446 18355 91a848 29 API calls 18357 91ec6c 18355->18357 18356 91ec8f 18356->18341 18358 91a8e0 2 API calls 18357->18358 18359 91ec79 18358->18359 18359->18356 18360 91ec83 SetEnvironmentVariableW 18359->18360 18360->18356 18362 91bc42 18361->18362 18366 91bc3d 18361->18366 18363 91a1bc _unexpected 3 API calls 18362->18363 18368 91bc5f 18363->18368 18364 91bccd 18365 917787 CallUnexpected 29 API calls 18364->18365 18365->18366 18366->18343 18367 91a1bc _unexpected 3 API calls 18367->18368 18368->18364 18368->18366 18368->18367 18370 91eb39 18369->18370 18371 91eb3f 18369->18371 18375 91f237 __strnicoll 18370->18375 18384 91f295 18370->18384 18376 91eb54 18371->18376 18373 91eb4f 18373->18349 18375->18349 18388 918acf 18376->18388 18379 91eb71 __strnicoll 18379->18373 18380 91ebc5 18382 91f295 __strnicoll 29 API calls 18380->18382 18381 91ebd8 18396 91f360 18381->18396 18382->18379 18385 91f2bf 18384->18385 18387 91f2a5 __strnicoll 18384->18387 18386 918acf __strnicoll 29 API calls 18385->18386 18385->18387 18386->18387 18387->18375 18389 918ae6 18388->18389 18390 918aed 18388->18390 18389->18379 18389->18380 18389->18381 18390->18389 18391 91821e _unexpected 29 API calls 18390->18391 18392 918b0e 18391->18392 18401 91c577 18392->18401 18397 918acf __strnicoll 29 API calls 18396->18397 18398 91f373 18397->18398 18409 91f3a6 18398->18409 18402 918b24 18401->18402 18403 91c58a 18401->18403 18405 91c5a4 18402->18405 18403->18402 18404 91a74d __strnicoll 29 API calls 18403->18404 18404->18402 18406 91c5b7 18405->18406 18407 91c5cc 18405->18407 18406->18407 18408 918a74 __strnicoll 29 API calls 18406->18408 18407->18389 18408->18407 18413 91f3da __strnicoll 18409->18413 18410 9148b2 _ValidateLocalCookies 5 API calls 18411 91f391 18410->18411 18411->18379 18412 91f45a 18425 91f45e __freea 18412->18425 18426 91a3c2 18412->18426 18413->18412 18414 91f63e 18413->18414 18416 91f447 GetCPInfo 18413->18416 18413->18425 18416->18412 18416->18425 18417 91f4e0 __strnicoll 18418 91a3c2 __strnicoll MultiByteToWideChar 18417->18418 18417->18425 18419 91f553 18418->18419 18420 91a3c2 __strnicoll MultiByteToWideChar 18419->18420 18419->18425 18421 91f56f __strnicoll 18420->18421 18422 91a3c2 __strnicoll MultiByteToWideChar 18421->18422 18421->18425 18423 91f5d9 18422->18423 18423->18425 18429 917cf0 18423->18429 18425->18410 18425->18414 18435 91a3ec 18426->18435 18437 9180cf 18429->18437 18433 917d41 CompareStringW 18434 917d01 18433->18434 18434->18425 18436 91a3de MultiByteToWideChar 18435->18436 18436->18417 18438 918030 _unexpected 5 API calls 18437->18438 18439 917cfb 18438->18439 18439->18434 18440 917ef4 18439->18440 18443 918103 18440->18443 18442 917eff __strnicoll 18442->18433 18444 918030 _unexpected 5 API calls 18443->18444 18445 918119 18444->18445 18445->18442 18447 918acf __strnicoll 29 API calls 18446->18447 18448 91a85a 18447->18448 18449 91a86c 18448->18449 18454 917cd1 18448->18454 18451 91a8e0 18449->18451 18460 91aab6 18451->18460 18453 91a8f8 18453->18355 18453->18356 18457 9180b5 18454->18457 18458 918030 _unexpected 5 API calls 18457->18458 18459 917cd9 18458->18459 18459->18449 18461 91aade 18460->18461 18464 91aac4 __dosmaperr 18460->18464 18462 91a3c2 __strnicoll MultiByteToWideChar 18461->18462 18461->18464 18465 91ab13 18462->18465 18463 91ab1a GetLastError 18463->18464 18464->18453 18465->18463 18465->18464 18466 91a3c2 __strnicoll MultiByteToWideChar 18465->18466 18467 91ab57 18466->18467 18467->18463 18467->18464 17801 916697 17802 91821e _unexpected 29 API calls 17801->17802 17803 9166a2 __strnicoll 17802->17803 17550 8e6187 17551 8e6640 17550->17551 17554 8e6060 17550->17554 17552 901b20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17552->17554 17553 901fb0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17553->17554 17554->17552 17554->17553 17555 902970 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17554->17555 17555->17554 16914 917c9b 16915 917ccc 16914->16915 16917 917ca6 16914->16917 16916 917cb6 FreeLibrary 16916->16917 16917->16915 16917->16916 18468 902787 18469 902792 18468->18469 18475 9024cf 18468->18475 18470 904b90 5 API calls 18469->18470 18469->18475 18471 9027a3 18470->18471 18472 9048e0 5 API calls 18471->18472 18472->18475 18473 904b90 5 API calls 18473->18475 18474 9048e0 5 API calls 18474->18475 18475->18473 18475->18474 16918 8fc896 16925 8fc382 16918->16925 16919 8fd0bc 16920 9148b2 _ValidateLocalCookies 5 API calls 16919->16920 16923 8fd0c6 16920->16923 16921 8fe590 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16921->16925 16924 8fda60 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16924->16925 16925->16919 16925->16921 16925->16924 16927 8fdea0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16925->16927 16928 8fd520 16925->16928 16932 8fd7a0 16925->16932 16927->16925 16929 8fd5e0 16928->16929 16930 9148b2 _ValidateLocalCookies 5 API calls 16929->16930 16931 8fd790 16930->16931 16931->16925 16933 8fd869 16932->16933 16934 9148b2 _ValidateLocalCookies 5 API calls 16933->16934 16935 8fda52 16934->16935 16935->16925 16936 91f08b 16937 91f09e ___scrt_uninitialize_crt 16936->16937 16942 91f149 16937->16942 16939 91f0aa 16950 9173c0 16939->16950 16943 91f155 CatchIt 16942->16943 16947 91f15f 16943->16947 16956 91995e EnterCriticalSection 16943->16956 16945 91f1a0 16957 91f0bb 16945->16957 16947->16939 16948 91f1ad 16963 91f1d8 16948->16963 16951 9173cc 16950->16951 16952 9173fc ___scrt_uninitialize_crt 31 API calls 16951->16952 16954 9173e3 16951->16954 16952->16954 16953 9173fc ___scrt_uninitialize_crt 31 API calls 16955 9173f6 16953->16955 16954->16953 16954->16955 16956->16945 16958 91f0eb 16957->16958 16959 91f0c8 16957->16959 16958->16959 16966 91971c 16958->16966 16959->16948 16961 91f103 ___scrt_uninitialize_crt 16970 91f95b 16961->16970 17216 919972 LeaveCriticalSection 16963->17216 16965 91f1de 16965->16947 16967 91975c 16966->16967 16968 919735 ___scrt_uninitialize_crt 16966->16968 16967->16961 16968->16967 16974 91c9a4 16968->16974 16971 91f96c 16970->16971 16972 91f984 16970->16972 16971->16959 16972->16971 17192 91f9fe 16972->17192 16975 91c9b0 CatchIt 16974->16975 16981 91c9b8 16975->16981 16982 91bf28 EnterCriticalSection 16975->16982 16977 91ca3d 16978 91ca5b 16977->16978 16983 91c788 16977->16983 17006 91caad 16978->17006 16981->16967 16982->16977 16984 91c7b4 ___scrt_uninitialize_crt 16983->16984 16985 91c7b0 16983->16985 16984->16978 16985->16984 16986 91c82d 16985->16986 17009 91ee0c 16985->17009 17012 91cab5 16986->17012 16990 91c845 16994 91c874 16990->16994 16995 91c84d 16990->16995 16991 91c88c 16992 91c8a0 16991->16992 16993 91c8f5 WriteFile 16991->16993 16996 91c8e1 16992->16996 16997 91c8a8 16992->16997 16993->16984 16998 91c917 GetLastError 16993->16998 17023 91cb32 GetConsoleOutputCP 16994->17023 16995->16984 17018 91cef9 16995->17018 17051 91cf61 16996->17051 17000 91c8cd 16997->17000 17003 91c8ad 16997->17003 16998->16984 17043 91d125 17000->17043 17003->16984 17036 91d03c 17003->17036 17191 91bf4b LeaveCriticalSection 17006->17191 17008 91cab3 17008->16981 17058 91ee2a 17009->17058 17011 91ee25 17011->16986 17014 91cac7 ___scrt_uninitialize_crt 17012->17014 17013 91c83f 17013->16990 17013->16991 17014->17013 17015 91caf5 17014->17015 17063 91c1b0 17014->17063 17015->17013 17017 91cb0f GetConsoleMode 17015->17017 17017->17013 17019 91cf50 17018->17019 17022 91cf1b 17018->17022 17019->16984 17020 91f024 5 API calls ___scrt_uninitialize_crt 17020->17022 17021 91cf52 GetLastError 17021->17019 17022->17019 17022->17020 17022->17021 17024 91cba4 17023->17024 17032 91cbab CatchIt 17023->17032 17025 91c1b0 ___scrt_uninitialize_crt 31 API calls 17024->17025 17025->17032 17026 9148b2 _ValidateLocalCookies 5 API calls 17027 91cef2 17026->17027 17027->16984 17028 91ecb1 37 API calls ___scrt_uninitialize_crt 17028->17032 17029 91ce61 17029->17026 17029->17029 17031 91cdda WriteFile 17031->17032 17033 91ced0 GetLastError 17031->17033 17032->17028 17032->17029 17032->17031 17034 91eef0 5 API calls ___scrt_uninitialize_crt 17032->17034 17035 91ce18 WriteFile 17032->17035 17188 91b782 17032->17188 17033->17029 17034->17032 17035->17032 17035->17033 17037 91d04b ___scrt_uninitialize_crt 17036->17037 17038 91d10a 17037->17038 17040 91d0c0 WriteFile 17037->17040 17039 9148b2 _ValidateLocalCookies 5 API calls 17038->17039 17041 91d123 17039->17041 17040->17037 17042 91d10c GetLastError 17040->17042 17041->16984 17042->17038 17050 91d134 ___scrt_uninitialize_crt 17043->17050 17044 91d23c 17045 9148b2 _ValidateLocalCookies 5 API calls 17044->17045 17046 91d255 17045->17046 17046->16984 17047 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 17047->17050 17048 91d23e GetLastError 17048->17044 17049 91d1f3 WriteFile 17049->17048 17049->17050 17050->17044 17050->17047 17050->17048 17050->17049 17056 91cf70 ___scrt_uninitialize_crt 17051->17056 17052 91d021 17053 9148b2 _ValidateLocalCookies 5 API calls 17052->17053 17054 91d03a 17053->17054 17054->16984 17055 91cfe0 WriteFile 17055->17056 17057 91d023 GetLastError 17055->17057 17056->17052 17056->17055 17057->17052 17059 91ee3c ___scrt_uninitialize_crt 17058->17059 17060 91ee58 SetFilePointerEx 17059->17060 17062 91ee44 ___scrt_uninitialize_crt 17059->17062 17061 91ee70 GetLastError 17060->17061 17060->17062 17061->17062 17062->17011 17070 9173fc 17063->17070 17071 917406 17070->17071 17072 91740f 17070->17072 17085 917419 GetLastError 17071->17085 17077 91c5d1 17072->17077 17074 91740b 17074->17072 17089 917787 17074->17089 17078 91c5e8 17077->17078 17079 91c1dd 17077->17079 17078->17079 17150 91a74d 17078->17150 17081 91c602 17079->17081 17082 91c1ea 17081->17082 17083 91c619 17081->17083 17082->17015 17083->17082 17185 918a74 17083->17185 17086 917432 17085->17086 17097 918420 17086->17097 17088 91744a SetLastError 17088->17074 17112 9193c3 17089->17112 17091 9177a1 IsProcessorFeaturePresent 17095 91778c 17091->17095 17095->17089 17095->17091 17096 917418 17095->17096 17115 9193ea 17095->17115 17135 9162de 17095->17135 17138 917827 17095->17138 17098 918433 17097->17098 17099 918439 17097->17099 17100 917dcb _unexpected 6 API calls 17098->17100 17101 917e0a _unexpected 6 API calls 17099->17101 17103 91843f 17099->17103 17100->17099 17102 918453 17101->17102 17102->17103 17104 91a1bc _unexpected EnterCriticalSection LeaveCriticalSection HeapAlloc 17102->17104 17103->17088 17105 918463 17104->17105 17106 918480 17105->17106 17107 91846b 17105->17107 17109 917e0a _unexpected 6 API calls 17106->17109 17108 917e0a _unexpected 6 API calls 17107->17108 17108->17103 17110 91848c 17109->17110 17110->17103 17111 917e0a _unexpected 6 API calls 17110->17111 17111->17103 17113 919646 CallUnexpected EnterCriticalSection LeaveCriticalSection 17112->17113 17114 9193e8 17113->17114 17114->17095 17116 9193f6 CatchIt CallUnexpected 17115->17116 17117 919430 __strnicoll 17116->17117 17118 91818f CallUnexpected EnterCriticalSection 17116->17118 17119 91948e CallUnexpected 17116->17119 17117->17095 17118->17119 17121 9195c8 17119->17121 17122 9194cb 17119->17122 17132 9194f9 17119->17132 17120 919574 CallUnexpected LeaveCriticalSection 17123 919540 17120->17123 17124 9195d3 17121->17124 17125 9181a6 CallUnexpected LeaveCriticalSection 17121->17125 17127 91821e _unexpected 29 API calls 17122->17127 17122->17132 17123->17117 17129 91821e _unexpected 29 API calls 17123->17129 17133 91954e 17123->17133 17126 9162de CallUnexpected 14 API calls 17124->17126 17125->17124 17128 9195db 17126->17128 17130 9194ee 17127->17130 17129->17133 17131 91821e _unexpected 29 API calls 17130->17131 17131->17132 17132->17120 17133->17117 17134 91821e _unexpected 29 API calls 17133->17134 17134->17117 17136 916413 CallUnexpected 14 API calls 17135->17136 17137 9162ef 17136->17137 17137->17095 17139 917830 17138->17139 17140 917833 GetLastError 17138->17140 17139->17095 17141 91c005 ___vcrt_FlsGetValue 6 API calls 17140->17141 17142 917848 17141->17142 17143 9178ad SetLastError 17142->17143 17144 91c040 ___vcrt_FlsSetValue 6 API calls 17142->17144 17149 917867 ___std_exception_destroy 17142->17149 17143->17095 17145 917861 _unexpected 17144->17145 17146 917889 17145->17146 17148 91c040 ___vcrt_FlsSetValue 6 API calls 17145->17148 17145->17149 17147 91c040 ___vcrt_FlsSetValue 6 API calls 17146->17147 17146->17149 17147->17149 17148->17146 17149->17143 17151 91a759 CatchIt 17150->17151 17161 91821e GetLastError 17151->17161 17154 91a7a8 17154->17079 17156 91a780 __strnicoll 17182 91a7ad 17156->17182 17159 917787 CallUnexpected 29 API calls 17160 91a7cd 17159->17160 17162 918234 17161->17162 17163 91823a 17161->17163 17165 917dcb _unexpected 6 API calls 17162->17165 17164 917e0a _unexpected 6 API calls 17163->17164 17180 91823e 17163->17180 17166 918256 17164->17166 17165->17163 17168 91a1bc _unexpected EnterCriticalSection LeaveCriticalSection HeapAlloc 17166->17168 17166->17180 17167 9182c3 SetLastError 17170 9182d3 17167->17170 17171 9182ce 17167->17171 17169 91826b 17168->17169 17172 918273 17169->17172 17173 918284 17169->17173 17174 917787 CallUnexpected 27 API calls 17170->17174 17171->17154 17181 91818f EnterCriticalSection 17171->17181 17175 917e0a _unexpected 6 API calls 17172->17175 17176 917e0a _unexpected 6 API calls 17173->17176 17177 9182d8 17174->17177 17175->17180 17178 918290 17176->17178 17179 917e0a _unexpected 6 API calls 17178->17179 17178->17180 17179->17180 17180->17167 17181->17156 17183 9181a6 CallUnexpected LeaveCriticalSection 17182->17183 17184 91a7a4 17183->17184 17184->17154 17184->17159 17186 91821e _unexpected 29 API calls 17185->17186 17187 918a79 17186->17187 17187->17082 17189 91b795 ___scrt_uninitialize_crt 17188->17189 17190 91b7d3 WideCharToMultiByte 17189->17190 17190->17032 17191->17008 17193 91fa0a CatchIt 17192->17193 17200 91bf28 EnterCriticalSection 17193->17200 17195 91fa18 17197 91fa49 17195->17197 17201 91f8bb 17195->17201 17208 91fa83 17197->17208 17200->17195 17204 91f8cb ___scrt_uninitialize_crt 17201->17204 17202 91f8d1 17211 91bd49 17202->17211 17204->17202 17205 91f90f CloseHandle 17204->17205 17205->17202 17206 91f91b GetLastError 17205->17206 17206->17202 17207 91f929 ___scrt_uninitialize_crt 17207->17197 17215 91bf4b LeaveCriticalSection 17208->17215 17210 91fa6c 17210->16971 17212 91bdaf __dosmaperr 17211->17212 17214 91bd58 17211->17214 17212->17207 17213 91bda9 SetStdHandle 17213->17212 17214->17212 17214->17213 17215->17210 17216->16965 17217 91888d GetStartupInfoW 17218 91893e 17217->17218 17219 9188aa 17217->17219 17219->17218 17223 91be8a 17219->17223 17221 918902 GetFileType 17222 9188d2 17221->17222 17222->17218 17222->17221 17224 91be96 CatchIt 17223->17224 17226 91be9f __strnicoll 17224->17226 17231 91818f EnterCriticalSection 17224->17231 17226->17222 17227 91bef8 17237 91bf1f 17227->17237 17228 91becc 17228->17227 17232 91bdda 17228->17232 17231->17228 17240 91a1bc 17232->17240 17234 91bdec 17236 91bdf9 17234->17236 17245 917e4c 17234->17245 17236->17228 17264 9181a6 LeaveCriticalSection 17237->17264 17239 91bf26 17239->17226 17243 91a1c9 _unexpected 17240->17243 17241 91a1f4 HeapAlloc 17242 91a207 17241->17242 17241->17243 17242->17234 17243->17241 17243->17242 17244 9165fa _unexpected 2 API calls 17243->17244 17244->17243 17250 918030 17245->17250 17247 917e68 17248 917e86 InitializeCriticalSectionAndSpinCount 17247->17248 17249 917e71 17247->17249 17248->17249 17249->17234 17251 918060 17250->17251 17255 91805c _unexpected 17250->17255 17251->17255 17256 917f65 17251->17256 17254 91807a GetProcAddress 17254->17255 17255->17247 17262 917f76 ___vcrt_FlsFree 17256->17262 17257 917f94 LoadLibraryExW 17259 918013 17257->17259 17260 917faf GetLastError 17257->17260 17258 91800c 17258->17254 17258->17255 17259->17258 17261 918025 FreeLibrary 17259->17261 17260->17262 17261->17258 17262->17257 17262->17258 17263 917fe2 LoadLibraryExW 17262->17263 17263->17259 17263->17262 17264->17239 17556 917d8c 17557 918030 _unexpected 5 API calls 17556->17557 17558 917da8 17557->17558 17559 917db1 17558->17559 17560 917dc3 TlsFree 17558->17560 17804 904e8d 17806 904e92 17804->17806 17805 905a9a 17807 9148b2 _ValidateLocalCookies 5 API calls 17805->17807 17806->17805 17809 8fd7a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17806->17809 17810 901880 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17806->17810 17808 905aa9 17807->17808 17809->17806 17810->17806 17561 8e6991 17567 902970 17561->17567 17563 901b20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17565 8e6060 17563->17565 17564 901fb0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17564->17565 17565->17563 17565->17564 17566 902970 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17565->17566 17566->17565 17568 902a36 17567->17568 17569 9148b2 _ValidateLocalCookies 5 API calls 17568->17569 17570 902c06 17569->17570 17570->17565 18481 91678e 18482 9167e8 18481->18482 18494 9167f8 __strnicoll 18482->18494 18495 918a87 18482->18495 18490 916879 18491 916925 29 API calls 18490->18491 18490->18494 18492 9168a4 18491->18492 18492->18494 18520 91a81e 18492->18520 18496 918a90 18495->18496 18500 916826 18495->18500 18527 9182d9 18496->18527 18498 918ab3 18545 918eca 18498->18545 18501 91b04c GetModuleFileNameW 18500->18501 18502 91b07b GetLastError 18501->18502 18503 91b08c 18501->18503 18505 91b087 __dosmaperr 18502->18505 18504 91a848 29 API calls 18503->18504 18506 91b0bd 18504->18506 18508 9148b2 _ValidateLocalCookies 5 API calls 18505->18508 18645 91b128 18506->18645 18509 916839 18508->18509 18510 916925 18509->18510 18511 91694b 18510->18511 18514 9169a9 18511->18514 18658 91b1ea 18511->18658 18513 91686c 18516 916799 18513->18516 18514->18513 18515 91b1ea 29 API calls 18514->18515 18515->18514 18517 9167aa 18516->18517 18519 9167d3 18516->18519 18518 91a1bc _unexpected 3 API calls 18517->18518 18517->18519 18518->18519 18519->18490 18525 91a939 _strpbrk 18520->18525 18521 91a9ca 18521->18521 18522 916799 3 API calls 18521->18522 18526 91a949 __strnicoll 18522->18526 18525->18521 18525->18526 18664 91acfe 18525->18664 18697 91adaf 18525->18697 18526->18494 18528 9182e4 18527->18528 18529 9182ea 18527->18529 18553 917dcb 18528->18553 18544 9182f0 18529->18544 18558 917e0a 18529->18558 18533 91a1bc _unexpected 3 API calls 18536 918314 18533->18536 18534 917787 CallUnexpected 29 API calls 18537 91836e 18534->18537 18535 9182f5 18535->18498 18538 918331 18536->18538 18539 91831c 18536->18539 18541 917e0a _unexpected 6 API calls 18538->18541 18540 917e0a _unexpected 6 API calls 18539->18540 18540->18544 18542 91833d 18541->18542 18542->18535 18543 917e0a _unexpected 6 API calls 18542->18543 18543->18544 18544->18534 18544->18535 18546 918ef4 18545->18546 18563 918d56 18546->18563 18548 918efc __strnicoll 18551 918f0d 18548->18551 18570 918b51 18548->18570 18550 918f61 18550->18551 18581 919285 18550->18581 18551->18500 18554 918030 _unexpected 5 API calls 18553->18554 18555 917de7 18554->18555 18556 917df0 18555->18556 18557 917e02 TlsGetValue 18555->18557 18556->18529 18559 918030 _unexpected 5 API calls 18558->18559 18560 917e26 18559->18560 18561 917e44 TlsSetValue 18560->18561 18562 917e2f 18560->18562 18562->18533 18562->18544 18564 918acf __strnicoll 29 API calls 18563->18564 18565 918d68 18564->18565 18566 918d77 GetOEMCP 18565->18566 18567 918d89 18565->18567 18568 918da0 18566->18568 18567->18568 18569 918d8e GetACP 18567->18569 18568->18548 18569->18568 18571 918d56 31 API calls 18570->18571 18572 918b71 18571->18572 18573 918c76 18572->18573 18575 918bae IsValidCodePage 18572->18575 18580 918bc9 18572->18580 18574 9148b2 _ValidateLocalCookies 5 API calls 18573->18574 18577 918d54 18574->18577 18575->18573 18576 918bc0 18575->18576 18578 918be9 GetCPInfo 18576->18578 18576->18580 18577->18550 18578->18573 18578->18580 18587 9190e0 18580->18587 18582 919291 CatchIt 18581->18582 18640 91818f EnterCriticalSection 18582->18640 18584 91929b 18641 9192c6 18584->18641 18588 919108 GetCPInfo 18587->18588 18597 9191d1 18587->18597 18593 919120 18588->18593 18588->18597 18589 9148b2 _ValidateLocalCookies 5 API calls 18591 919283 18589->18591 18591->18573 18598 91a2c1 18593->18598 18596 91c33f 37 API calls 18596->18597 18597->18589 18599 918acf __strnicoll 29 API calls 18598->18599 18600 91a2e1 18599->18600 18601 91a3c2 __strnicoll MultiByteToWideChar 18600->18601 18605 91a30e __strnicoll 18601->18605 18602 9148b2 _ValidateLocalCookies 5 API calls 18604 919188 18602->18604 18603 91a395 __freea 18603->18602 18609 91c33f 18604->18609 18605->18603 18606 91a3c2 __strnicoll MultiByteToWideChar 18605->18606 18607 91a37c 18606->18607 18607->18603 18608 91a383 GetStringTypeW 18607->18608 18608->18603 18610 918acf __strnicoll 29 API calls 18609->18610 18611 91c352 18610->18611 18614 91c388 18611->18614 18615 91c3a3 __strnicoll 18614->18615 18616 91a3c2 __strnicoll MultiByteToWideChar 18615->18616 18617 91c3e7 __strnicoll 18616->18617 18620 91a3c2 __strnicoll MultiByteToWideChar 18617->18620 18630 91c4b5 __freea 18617->18630 18618 9148b2 _ValidateLocalCookies 5 API calls 18619 9191a9 18618->18619 18619->18596 18621 91c456 18620->18621 18621->18630 18631 917e97 18621->18631 18624 91c48c 18625 917e97 6 API calls 18624->18625 18624->18630 18625->18630 18626 91c4c4 __strnicoll 18627 917e97 6 API calls 18626->18627 18626->18630 18628 91c519 18627->18628 18629 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 18628->18629 18628->18630 18629->18630 18630->18618 18637 9180e9 18631->18637 18634 917ef4 __strnicoll 5 API calls 18635 917ee8 LCMapStringW 18634->18635 18636 917ea8 18635->18636 18636->18624 18636->18626 18636->18630 18638 918030 _unexpected 5 API calls 18637->18638 18639 917ea2 18638->18639 18639->18634 18639->18636 18640->18584 18644 9181a6 LeaveCriticalSection 18641->18644 18643 9192b4 18643->18551 18644->18643 18646 91b144 18645->18646 18654 91b135 __dosmaperr 18645->18654 18647 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 18646->18647 18646->18654 18648 91b181 18647->18648 18649 91b188 GetLastError 18648->18649 18650 91b19e 18648->18650 18649->18654 18650->18654 18655 91ab68 18650->18655 18653 91b1c9 GetLastError 18653->18654 18654->18505 18656 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 18655->18656 18657 91ab85 18656->18657 18657->18653 18657->18654 18661 91b202 18658->18661 18662 918acf __strnicoll 29 API calls 18661->18662 18663 91b1fd 18662->18663 18663->18511 18665 91ad0a 18664->18665 18665->18665 18666 91ad23 18665->18666 18667 91a1bc _unexpected 3 API calls 18665->18667 18666->18525 18668 91ad38 18667->18668 18669 91ad6b 18668->18669 18673 91ada2 18668->18673 18724 91ac77 18669->18724 18671 91adf6 18672 91ae22 18671->18672 18674 91ae0f 18671->18674 18676 91a848 29 API calls 18672->18676 18673->18671 18731 91e790 18673->18731 18675 91acfe 41 API calls 18674->18675 18694 91ae1a 18675->18694 18678 91ae76 18676->18678 18680 91a8e0 2 API calls 18678->18680 18679 9148b2 _ValidateLocalCookies 5 API calls 18681 91b032 18679->18681 18682 91ae84 FindFirstFileExW 18680->18682 18681->18525 18683 91aeac 18682->18683 18689 91aeda 18682->18689 18684 91acfe 41 API calls 18683->18684 18684->18694 18685 91a848 29 API calls 18685->18689 18687 91acfe 41 API calls 18687->18689 18688 91af8b FindNextFileW 18688->18689 18691 91afa1 18688->18691 18689->18685 18689->18687 18689->18688 18690 91aff0 18689->18690 18734 91ab8c 18689->18734 18692 91b004 FindClose 18690->18692 18693 91afd1 FindClose 18691->18693 18744 91e1a0 18691->18744 18692->18694 18693->18694 18694->18679 18698 91adf6 18697->18698 18701 91add9 18697->18701 18699 91ae22 18698->18699 18700 91ae0f 18698->18700 18703 91a848 29 API calls 18699->18703 18702 91acfe 45 API calls 18700->18702 18701->18698 18704 91e790 29 API calls 18701->18704 18721 91ae1a 18702->18721 18705 91ae76 18703->18705 18704->18701 18707 91a8e0 2 API calls 18705->18707 18706 9148b2 _ValidateLocalCookies 5 API calls 18708 91b032 18706->18708 18709 91ae84 FindFirstFileExW 18707->18709 18708->18525 18710 91aeac 18709->18710 18716 91aeda 18709->18716 18711 91acfe 45 API calls 18710->18711 18711->18721 18712 91a848 29 API calls 18712->18716 18713 91ab8c 3 API calls 18713->18716 18714 91acfe 45 API calls 18714->18716 18715 91af8b FindNextFileW 18715->18716 18718 91afa1 18715->18718 18716->18712 18716->18713 18716->18714 18716->18715 18717 91aff0 18716->18717 18719 91b004 FindClose 18717->18719 18720 91afd1 FindClose 18718->18720 18722 91e1a0 5 API calls 18718->18722 18719->18721 18720->18721 18721->18706 18723 91afce 18722->18723 18723->18720 18725 91ac89 18724->18725 18730 91ac85 18724->18730 18726 91acb4 18725->18726 18727 91ac8e 18725->18727 18729 91b698 4 API calls 18726->18729 18726->18730 18728 91a1bc _unexpected 3 API calls 18727->18728 18728->18730 18729->18730 18730->18666 18748 91e7a7 18731->18748 18733 91e7a2 18733->18673 18735 91abb6 18734->18735 18743 91ab9a __dosmaperr 18734->18743 18736 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 18735->18736 18735->18743 18737 91abe9 18736->18737 18738 91abf0 GetLastError 18737->18738 18739 91ac06 18737->18739 18738->18743 18740 91ab68 WideCharToMultiByte 18739->18740 18739->18743 18741 91ac2d 18740->18741 18742 91ac31 GetLastError 18741->18742 18741->18743 18742->18743 18743->18689 18747 91e1da __strnicoll 18744->18747 18745 9148b2 _ValidateLocalCookies 5 API calls 18746 91afce 18745->18746 18746->18693 18747->18745 18749 91e7b5 __strnicoll 18748->18749 18750 91e7c9 18748->18750 18749->18733 18751 918acf __strnicoll 29 API calls 18750->18751 18752 91e7d1 __strnicoll 18750->18752 18751->18752 18752->18733 17821 8f7aac 17822 8f7ab7 GetFileSize 17821->17822 17823 8f6580 17821->17823 17822->17823 17265 9028b4 17267 9024e0 17265->17267 17269 904b90 17267->17269 17273 9048e0 17267->17273 17270 904c5b _strlen 17269->17270 17271 9148b2 _ValidateLocalCookies 5 API calls 17270->17271 17272 904e35 17271->17272 17272->17267 17274 9049a2 17273->17274 17275 9148b2 _ValidateLocalCookies 5 API calls 17274->17275 17276 904b84 17275->17276 17276->17267 17277 8f68ab 17278 8f68b6 17277->17278 17280 8f6572 17277->17280 17279 8f7d20 CloseHandle 17278->17279 17278->17280 17279->17280 17829 9156a1 17830 9156b3 17829->17830 17831 9156c5 17829->17831 17830->17831 17832 9156bb 17830->17832 17833 917819 _unexpected 30 API calls 17831->17833 17835 917819 _unexpected 30 API calls 17832->17835 17838 9156c3 17832->17838 17834 9156ca 17833->17834 17836 917819 _unexpected 30 API calls 17834->17836 17834->17838 17837 9156e3 17835->17837 17836->17838 17839 917819 _unexpected 30 API calls 17837->17839 17840 9156ee 17839->17840 17850 91774b 17840->17850 17851 917757 CatchIt 17850->17851 17852 91821e _unexpected 29 API calls 17851->17852 17855 91775c 17852->17855 17853 917787 CallUnexpected 29 API calls 17854 917786 17853->17854 17855->17853 18756 8f67be 18757 8f67c9 18756->18757 18762 8f6572 18756->18762 18758 8f7caf CloseHandle 18757->18758 18759 8f67df 18757->18759 18757->18762 18758->18762 18760 9148a4 8 API calls 18759->18760 18759->18762 18761 8f67f2 ReadFile 18760->18761 18761->18762 16800 9148a4 16801 91483e 16800->16801 16802 91485d 16801->16802 16807 91485f 16801->16807 16811 9165fa 16801->16811 16804 9149dc 16817 90ed30 16804->16817 16807->16804 16814 915525 16807->16814 16808 915525 CallUnexpected RaiseException 16810 9149f9 16808->16810 16823 916635 16811->16823 16815 91556c RaiseException 16814->16815 16816 91553f 16814->16816 16815->16804 16816->16815 16820 90ed74 16817->16820 16818 90f0fb 16834 9148b2 16818->16834 16819 910440 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16819->16820 16820->16818 16820->16819 16822 90f1cf 16822->16808 16824 916641 CatchIt 16823->16824 16829 91818f EnterCriticalSection 16824->16829 16826 91664c CallUnexpected 16830 916683 16826->16830 16829->16826 16833 9181a6 LeaveCriticalSection 16830->16833 16832 916605 16832->16801 16833->16832 16835 9148bb IsProcessorFeaturePresent 16834->16835 16836 9148ba 16834->16836 16838 914a0f 16835->16838 16836->16822 16841 914af4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16838->16841 16840 914af2 16840->16822 16841->16840 17856 918ea9 17859 9181a6 LeaveCriticalSection 17856->17859 17858 918eb0 17859->17858 17860 919eaf 17861 9148b2 _ValidateLocalCookies 5 API calls 17860->17861 17862 919ec3 17861->17862 17868 919ece 17862->17868 17869 91d80a 17862->17869 17865 919f1d 17879 919ce6 17865->17879 17870 91d818 ___except_validate_context_record 17869->17870 17871 917819 _unexpected 30 API calls 17870->17871 17872 91d81e 17871->17872 17873 91d85d 17872->17873 17874 91d883 17872->17874 17877 919f06 17872->17877 17873->17877 17883 91d480 __FrameHandler3::FrameUnwindToState 17873->17883 17874->17877 17884 91db71 17874->17884 17877->17865 17878 919c36 RtlUnwind 17877->17878 17878->17865 17880 919d08 CatchGuardHandler 17879->17880 17882 919cf6 17879->17882 17881 917819 _unexpected 30 API calls 17880->17881 17881->17882 17882->17868 17883->17877 17888 91db91 CatchGuardHandler 17884->17888 17885 91dea4 17886 917787 CallUnexpected 29 API calls 17885->17886 17897 91deaa 17885->17897 17887 91df15 17886->17887 17888->17885 17890 91dc73 17888->17890 17894 917819 _unexpected 30 API calls 17888->17894 17889 91de79 17889->17885 17891 91de77 17889->17891 17954 91df96 17889->17954 17890->17889 17892 91dcfc 17890->17892 17934 91dc79 type_info::operator== 17890->17934 17893 917819 _unexpected 30 API calls 17891->17893 17901 91de13 CatchIt 17892->17901 17940 919b96 17892->17940 17893->17885 17895 91dbf3 17894->17895 17895->17897 17899 917819 _unexpected 30 API calls 17895->17899 17897->17877 17902 91dc01 17899->17902 17900 91de43 17900->17891 17903 91de4d 17900->17903 17901->17891 17901->17900 17901->17903 17904 91de68 17901->17904 17905 917819 _unexpected 30 API calls 17902->17905 17906 917819 _unexpected 30 API calls 17903->17906 17907 91d731 CatchGuardHandler 29 API calls 17904->17907 17912 91dc09 17905->17912 17908 91de58 17906->17908 17909 91de71 17907->17909 17910 917819 _unexpected 30 API calls 17908->17910 17909->17891 17911 91ded4 17909->17911 17910->17934 17915 917819 _unexpected 30 API calls 17911->17915 17912->17885 17914 917819 _unexpected 30 API calls 17912->17914 17913 91dd1d ___TypeMatch 17913->17901 17945 91df16 17913->17945 17917 91dc52 17914->17917 17916 91ded9 17915->17916 17918 917819 _unexpected 30 API calls 17916->17918 17917->17890 17920 917819 _unexpected 30 API calls 17917->17920 17921 91dee1 17918->17921 17919 91774b _unexpected 29 API calls 17926 91deb4 CatchGuardHandler CatchIt 17919->17926 17922 91dc5c 17920->17922 17971 919c36 RtlUnwind 17921->17971 17923 917819 _unexpected 30 API calls 17922->17923 17927 91dc67 17923->17927 17932 915525 CallUnexpected RaiseException 17926->17932 17935 91d731 17927->17935 17928 91def5 17972 91d480 __FrameHandler3::FrameUnwindToState 17928->17972 17931 91df01 CatchGuardHandler 17973 91d7cb 17931->17973 17932->17911 17934->17919 17934->17926 17936 91d7c5 17935->17936 17939 91d745 ___TypeMatch 17935->17939 17937 917787 CallUnexpected 29 API calls 17936->17937 17938 91d7ca 17937->17938 17939->17890 17941 919bb4 17940->17941 17942 919bea 17941->17942 17943 917787 CallUnexpected 29 API calls 17941->17943 17942->17913 17944 919c05 17943->17944 17946 91df28 17945->17946 17948 91df35 17945->17948 17985 91dad8 17946->17985 17989 919c36 RtlUnwind 17948->17989 17950 91df4a __FrameHandler3::FrameUnwindToState 17951 91df69 CatchIt 17950->17951 17990 91d518 17951->17990 17953 91df83 CatchIt 17953->17913 17955 91dfac 17954->17955 17966 91e0c1 17954->17966 17956 917819 _unexpected 30 API calls 17955->17956 17957 91dfb3 17956->17957 17958 91dff5 17957->17958 17959 91dfba EncodePointer 17957->17959 17960 91e012 17958->17960 17961 91e0c6 17958->17961 17958->17966 17962 917819 _unexpected 30 API calls 17959->17962 17964 919b96 CatchGuardHandler 29 API calls 17960->17964 17963 917787 CallUnexpected 29 API calls 17961->17963 17967 91dfc8 17962->17967 17965 91e0cb 17963->17965 17969 91e029 17964->17969 17966->17891 17967->17958 17968 919ce6 CatchGuardHandler 30 API calls 17967->17968 17968->17958 17969->17966 17970 91df16 CatchIt 34 API calls 17969->17970 17970->17969 17971->17928 17972->17931 17974 91d7d7 __EH_prolog3_catch 17973->17974 17975 917819 _unexpected 30 API calls 17974->17975 17976 91d7dc 17975->17976 17977 91d7ff 17976->17977 18041 91f1e0 17976->18041 17979 917787 CallUnexpected 29 API calls 17977->17979 17981 91d804 17979->17981 17986 91dae4 CatchIt 17985->17986 18004 91d99a 17986->18004 17988 91db0c CatchIt ___AdjustPointer 17988->17948 17989->17950 17991 91d524 CatchIt 17990->17991 18011 919ddc 17991->18011 17994 917819 _unexpected 30 API calls 17995 91d550 17994->17995 17996 917819 _unexpected 30 API calls 17995->17996 17997 91d55b 17996->17997 17998 917819 _unexpected 30 API calls 17997->17998 17999 91d566 17998->17999 18000 917819 _unexpected 30 API calls 17999->18000 18001 91d56e CatchIt 18000->18001 18016 91d66b 18001->18016 18003 91d653 18003->17953 18005 91d9a6 CatchIt 18004->18005 18006 917787 CallUnexpected 29 API calls 18005->18006 18007 91da21 CatchIt ___AdjustPointer 18005->18007 18008 91dad7 CatchIt 18006->18008 18007->17988 18009 91d99a CatchIt 29 API calls 18008->18009 18010 91db0c CatchIt ___AdjustPointer 18009->18010 18010->17988 18012 917819 _unexpected 30 API calls 18011->18012 18013 919ded 18012->18013 18014 917819 _unexpected 30 API calls 18013->18014 18015 919df8 18014->18015 18015->17994 18025 919e00 18016->18025 18018 91d67c 18019 917819 _unexpected 30 API calls 18018->18019 18020 91d682 18019->18020 18021 917819 _unexpected 30 API calls 18020->18021 18023 91d68d 18021->18023 18022 91d6ce CatchIt 18022->18003 18023->18022 18038 915644 18023->18038 18026 917819 _unexpected 30 API calls 18025->18026 18027 919e09 18026->18027 18028 919e11 18027->18028 18029 919e1f 18027->18029 18030 917819 _unexpected 30 API calls 18028->18030 18031 917819 _unexpected 30 API calls 18029->18031 18032 919e19 18030->18032 18033 919e24 18031->18033 18032->18018 18033->18032 18034 917787 CallUnexpected 29 API calls 18033->18034 18035 919e47 18034->18035 18036 91d80a CatchGuardHandler 35 API calls 18035->18036 18037 919e6e 18036->18037 18037->18018 18039 917819 _unexpected 30 API calls 18038->18039 18040 91564c 18039->18040 18040->18022 18042 917819 _unexpected 30 API calls 18041->18042 18043 91f1e6 18042->18043 18044 91774b _unexpected 29 API calls 18043->18044 18045 91f1fc 18044->18045 18046 9062d1 18047 906792 18046->18047 18049 905f9c 18046->18049 18048 907410 5 API calls 18047->18048 18047->18049 18048->18049 17592 9065d2 17593 9065de 17592->17593 17595 905f9c 17592->17595 17593->17595 17596 9089c0 17593->17596 17597 908a0c 17596->17597 17598 914050 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17597->17598 17599 908d24 17597->17599 17600 913da0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17597->17600 17603 914310 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17597->17603 17598->17597 17601 9148b2 _ValidateLocalCookies 5 API calls 17599->17601 17600->17597 17602 908e06 17601->17602 17602->17595 17603->17597 16842 8f6bc7 16843 8f6bd2 16842->16843 16848 8f6580 16842->16848 16844 8f6bdd 16843->16844 16845 8f8071 CloseHandle 16843->16845 16847 8f6c12 CreateFileA 16844->16847 16844->16848 16846 8f808a 16845->16846 16845->16848 16846->16848 16847->16848 18050 8ff2c6 18051 8ff2d1 18050->18051 18052 8fed10 18050->18052 18052->18051 18053 9148b2 _ValidateLocalCookies 5 API calls 18052->18053 18054 8ff8f0 18053->18054 17284 91d4de 17287 90faf0 17284->17287 17288 90fb42 17287->17288 17289 9148b2 _ValidateLocalCookies 5 API calls 17288->17289 17290 90ff82 17289->17290 18767 91ffc0 18770 91ffde 18767->18770 18769 91ffd6 18771 91ffe3 18770->18771 18773 920078 18771->18773 18775 9208a3 18771->18775 18773->18769 18774 92020f 18774->18769 18776 9208b6 DecodePointer 18775->18776 18777 9208c6 18775->18777 18776->18777 18777->18774 17291 9184c3 17292 9184ce 17291->17292 17294 9184d6 17291->17294 17295 9185c8 17292->17295 17296 9185dd 17295->17296 17301 918741 17296->17301 17302 91874d CatchIt 17301->17302 17313 91818f EnterCriticalSection 17302->17313 17306 918757 17314 9187a0 17306->17314 17307 9187ac 17308 9187b8 CatchIt 17307->17308 17318 91818f EnterCriticalSection 17308->17318 17310 9187c2 17319 9187f5 17310->17319 17313->17306 17317 9181a6 LeaveCriticalSection 17314->17317 17316 918670 17316->17307 17317->17316 17318->17310 17322 9181a6 LeaveCriticalSection 17319->17322 17321 918693 17321->17294 17322->17321 18055 9162c8 18058 916413 18055->18058 18059 916440 18058->18059 18060 916451 18058->18060 18069 9150e0 GetModuleHandleW 18059->18069 18076 9165ad 18060->18076 18065 9162d9 18070 9150ec 18069->18070 18070->18060 18071 916347 GetModuleHandleExW 18070->18071 18072 916386 GetProcAddress 18071->18072 18073 91639a 18071->18073 18072->18073 18074 9163b6 18073->18074 18075 9163ad FreeLibrary 18073->18075 18074->18060 18075->18074 18077 9165b9 CatchIt 18076->18077 18091 91818f EnterCriticalSection 18077->18091 18079 9165c3 18092 9164aa 18079->18092 18081 9165d0 18096 9165ee 18081->18096 18084 9163e2 18115 9163c9 18084->18115 18086 9163ec 18087 916400 18086->18087 18088 9163f0 GetCurrentProcess TerminateProcess 18086->18088 18089 916347 CallUnexpected 3 API calls 18087->18089 18088->18087 18090 916408 ExitProcess 18089->18090 18091->18079 18093 9164b6 CatchIt CallUnexpected 18092->18093 18094 91651a CallUnexpected 18093->18094 18099 916b54 18093->18099 18094->18081 18114 9181a6 LeaveCriticalSection 18096->18114 18098 916489 18098->18065 18098->18084 18100 916b60 __EH_prolog3 18099->18100 18103 916ddf 18100->18103 18102 916b87 CallUnexpected 18102->18094 18104 916deb CatchIt 18103->18104 18109 91818f EnterCriticalSection 18104->18109 18106 916df9 CallUnexpected 18110 916e2e 18106->18110 18109->18106 18113 9181a6 LeaveCriticalSection 18110->18113 18112 916e17 18112->18102 18113->18112 18114->18098 18118 919b6f 18115->18118 18117 9163ce CallUnexpected 18117->18086 18119 919b7e CallUnexpected 18118->18119 18120 919b8b 18119->18120 18122 917f25 18119->18122 18120->18117 18123 918030 _unexpected 5 API calls 18122->18123 18124 917f41 18123->18124 18124->18120 17323 9024ca 17325 9024e0 17323->17325 17324 904b90 5 API calls 17324->17325 17325->17324 17326 9048e0 5 API calls 17325->17326 17326->17325 18125 914ecb 18126 914ed7 18125->18126 18127 914eed 18126->18127 18131 9161a9 18126->18131 18129 914ee5 18130 91582c ___scrt_uninitialize_crt 7 API calls 18129->18130 18130->18127 18132 9161b4 18131->18132 18135 9161c6 ___scrt_uninitialize_crt 18131->18135 18133 9161c2 18132->18133 18136 9196ae 18132->18136 18133->18129 18135->18129 18139 9197d9 18136->18139 18142 9198b2 18139->18142 18143 9198be CatchIt 18142->18143 18150 91818f EnterCriticalSection 18143->18150 18145 919934 18159 919952 18145->18159 18148 9198c8 ___scrt_uninitialize_crt 18148->18145 18151 919826 18148->18151 18150->18148 18152 919832 CatchIt 18151->18152 18162 91995e EnterCriticalSection 18152->18162 18154 91983c ___scrt_uninitialize_crt 18155 919875 18154->18155 18163 9196b7 18154->18163 18174 9198a6 18155->18174 18196 9181a6 LeaveCriticalSection 18159->18196 18161 9196b5 18161->18133 18162->18154 18164 9196cc ___scrt_uninitialize_crt 18163->18164 18165 9196d3 18164->18165 18166 9196de 18164->18166 18167 9197d9 ___scrt_uninitialize_crt 65 API calls 18165->18167 18168 91971c ___scrt_uninitialize_crt 61 API calls 18166->18168 18169 9196d9 18167->18169 18172 9196e8 ___scrt_uninitialize_crt 18168->18172 18170 9173c0 ___scrt_uninitialize_crt 31 API calls 18169->18170 18171 919716 18170->18171 18171->18155 18172->18169 18177 91c642 18172->18177 18195 919972 LeaveCriticalSection 18174->18195 18176 919894 18176->18148 18178 91c660 18177->18178 18179 91c653 __strnicoll 18177->18179 18178->18179 18181 91c6bf 18178->18181 18179->18169 18182 91c6cb CatchIt 18181->18182 18190 91bf28 EnterCriticalSection 18182->18190 18184 91c6da ___scrt_uninitialize_crt 18185 91c706 FlushFileBuffers 18184->18185 18186 91c71f __dosmaperr 18184->18186 18185->18186 18187 91c712 GetLastError 18185->18187 18191 91c755 18186->18191 18187->18186 18190->18184 18194 91bf4b LeaveCriticalSection 18191->18194 18193 91c73e 18193->18179 18194->18193 18195->18176 18196->18161 18201 914ef3 18202 914eff 18201->18202 18203 914f03 18201->18203 18205 914f10 ___scrt_release_startup_lock 18203->18205 18207 915133 IsProcessorFeaturePresent 18203->18207 18206 914f79 18208 915149 18207->18208 18209 9151f4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18208->18209 18210 91523f 18209->18210 18210->18206 17623 8f71e9 17624 8f71f4 17623->17624 17625 8f8680 17623->17625 17627 8f720a GetFileSize 17624->17627 17629 8f6580 17624->17629 17630 9148a4 17625->17630 17627->17629 17631 91483e 17630->17631 17632 8f8688 ReadFile 17631->17632 17633 9165fa _unexpected 2 API calls 17631->17633 17637 91485f 17631->17637 17632->17629 17633->17631 17634 9149dc 17635 90ed30 5 API calls 17634->17635 17636 9149eb 17635->17636 17638 915525 CallUnexpected RaiseException 17636->17638 17637->17634 17639 915525 CallUnexpected RaiseException 17637->17639 17640 9149f9 17638->17640 17639->17634 18211 9166f9 18214 916720 18211->18214 18215 91672c CatchIt 18214->18215 18220 91818f EnterCriticalSection 18215->18220 18218 916736 __strnicoll 18221 916782 18218->18221 18220->18218 18224 9181a6 LeaveCriticalSection 18221->18224 18223 91671e 18224->18223 17327 9038fb 17328 903b58 17327->17328 17332 9037e9 17327->17332 17328->17332 17335 904e40 17328->17335 17340 904e8b 17335->17340 17336 905a9a 17337 9148b2 _ValidateLocalCookies 5 API calls 17336->17337 17338 90474a 17337->17338 17342 905ac0 17338->17342 17339 8fd7a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17339->17340 17340->17336 17340->17339 17341 901880 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17340->17341 17341->17340 17343 905b0c CatchIt 17342->17343 17344 9148b2 _ValidateLocalCookies 5 API calls 17343->17344 17345 904761 17344->17345 17346 8fe590 17345->17346 17347 8fe5df 17346->17347 17348 9148b2 _ValidateLocalCookies 5 API calls 17347->17348 17349 8fe9f3 17348->17349 17349->17332 17350 8ea4e0 17355 8ea523 17350->17355 17351 8ea810 GetPEB 17351->17355 17352 8ea90a GetPEB 17352->17355 17353 8ea74f GetPEB 17353->17355 17354 8ea961 GetPEB 17354->17355 17355->17351 17355->17352 17355->17353 17355->17354 17356 8ea7b8 17355->17356 17357 9148b2 _ValidateLocalCookies 5 API calls 17356->17357 17358 8ea99a 17357->17358 17359 8fc4fc 17360 8fc7f4 17359->17360 17365 8fc382 17359->17365 17361 8fd520 5 API calls 17360->17361 17360->17365 17362 8fce5d 17361->17362 17363 8fd7a0 5 API calls 17362->17363 17363->17365 17364 8fd0bc 17368 9148b2 _ValidateLocalCookies 5 API calls 17364->17368 17365->17364 17366 8fda60 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17365->17366 17367 8fe590 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17365->17367 17369 8fd520 5 API calls 17365->17369 17371 8fd7a0 5 API calls 17365->17371 17372 8fdea0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17365->17372 17366->17365 17367->17365 17370 8fd0c6 17368->17370 17369->17365 17371->17365 17372->17365 18225 91d6e7 18226 91d72d 18225->18226 18227 91d6f7 18225->18227 18227->18226 18228 917819 _unexpected 30 API calls 18227->18228 18229 91d723 18228->18229 18233 908a11 18238 908a50 18233->18238 18234 908d24 18236 9148b2 _ValidateLocalCookies 5 API calls 18234->18236 18235 914050 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18235->18238 18239 908e06 18236->18239 18237 913da0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18237->18238 18238->18234 18238->18235 18238->18237 18240 914310 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18238->18240 18240->18238 18778 916312 18779 916328 _unexpected 18778->18779 18780 91774b CatchIt 18778->18780 18781 91821e _unexpected 29 API calls 18780->18781 18784 91775c 18781->18784 18782 917787 CallUnexpected 29 API calls 18783 917786 18782->18783 18784->18782 18241 902615 18242 902620 18241->18242 18246 9024e0 18241->18246 18243 904b90 5 API calls 18242->18243 18244 902626 18243->18244 18245 9048e0 5 API calls 18244->18245 18245->18246 18247 904b90 5 API calls 18246->18247 18248 9048e0 5 API calls 18246->18248 18247->18246 18248->18246 17661 8fed09 17662 8fed10 17661->17662 17663 8ff60d 17662->17663 17664 9148b2 _ValidateLocalCookies 5 API calls 17662->17664 17665 8ff8f0 17664->17665 17666 91811d 17667 918128 17666->17667 17668 917e4c 6 API calls 17667->17668 17669 918151 17667->17669 17670 91814d 17667->17670 17668->17667 17672 91815e 17669->17672 17673 91818a 17672->17673 17674 91816b 17672->17674 17673->17670 17675 918175 DeleteCriticalSection 17674->17675 17675->17673 17675->17675 18785 90eb00 18786 90eb9e 18785->18786 18787 90ed30 5 API calls 18786->18787 18788 90ed16 18787->18788 18789 915525 CallUnexpected RaiseException 18788->18789 18790 90ed21 18789->18790 17381 902803 17382 90280e 17381->17382 17386 9024e0 17381->17386 17383 9148b2 _ValidateLocalCookies 5 API calls 17382->17383 17384 902955 17383->17384 17385 904b90 5 API calls 17385->17386 17386->17385 17387 9048e0 5 API calls 17386->17387 17387->17386 17393 8e6018 17396 8e6060 17393->17396 17394 901b20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17394->17396 17395 901fb0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17395->17396 17396->17394 17396->17395 17397 902970 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17396->17397 17397->17396 18791 8e5f15 18794 8e1000 18791->18794 18798 8e104e 18794->18798 18795 8e3413 18796 9148b2 _ValidateLocalCookies 5 API calls 18795->18796 18797 8e3422 18796->18797 18798->18795 18799 8e36e0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18798->18799 18800 8e3430 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18798->18800 18799->18798 18800->18798 18253 8e722f 18257 8fd0d0 18253->18257 18255 8e6e6a 18256 8fd0d0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18255->18256 18256->18255 18258 8fd115 18257->18258 18259 9004f0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18258->18259 18260 8fd403 18258->18260 18259->18258 18261 9148b2 _ValidateLocalCookies 5 API calls 18260->18261 18262 8fd512 18261->18262 18262->18255 17676 909532 17677 9148b2 _ValidateLocalCookies 5 API calls 17676->17677 17678 909541 17677->17678 17408 8f2c2b 17409 8f2d47 17408->17409 17412 8ec2cb 17408->17412 17410 9148b2 _ValidateLocalCookies 5 API calls 17409->17410 17409->17412 17411 8f9155 17410->17411 17679 90613c 17680 906148 17679->17680 17681 90648a 17679->17681 17682 906160 17680->17682 17683 906b4f 17680->17683 17690 905f9c 17680->17690 17684 90696d 17681->17684 17688 9073c3 17681->17688 17681->17690 17687 907410 5 API calls 17682->17687 17682->17690 17685 907410 5 API calls 17683->17685 17686 9089c0 5 API calls 17684->17686 17685->17690 17686->17690 17687->17690 17689 9148b2 _ValidateLocalCookies 5 API calls 17688->17689 17688->17690 17691 9073fa 17689->17691 17692 90ad3c 17693 90ad4c 17692->17693 17694 90b8be 17693->17694 17695 9148b2 _ValidateLocalCookies 5 API calls 17693->17695 17695->17694 17413 91483e 17414 914843 17413->17414 17415 91485d 17414->17415 17416 9165fa _unexpected 2 API calls 17414->17416 17420 91485f 17414->17420 17416->17414 17417 9149dc 17418 90ed30 5 API calls 17417->17418 17419 9149eb 17418->17419 17421 915525 CallUnexpected RaiseException 17419->17421 17420->17417 17422 915525 CallUnexpected RaiseException 17420->17422 17423 9149f9 17421->17423 17422->17417 17424 920850 17425 920870 17424->17425 17428 920ce8 17425->17428 17429 920d27 __startOneArgErrorHandling 17428->17429 17431 920daf __startOneArgErrorHandling 17429->17431 17434 9211bf 17429->17434 17432 9148b2 _ValidateLocalCookies 5 API calls 17431->17432 17433 920890 17432->17433 17437 921282 17434->17437 17438 9212ad __raise_exc 17437->17438 17439 9214a6 RaiseException 17438->17439 17440 9211dd 17439->17440 17440->17431 18272 91be55 18273 91be62 18272->18273 18275 91be7e 18272->18275 18274 91be70 DeleteCriticalSection 18273->18274 18273->18275 18274->18274 18274->18275 17445 91745f 17446 917483 17445->17446 17447 91746a GetLastError SetLastError 17445->17447 17448 8e1058 17453 8e1074 17448->17453 17449 8e3413 17450 9148b2 _ValidateLocalCookies 5 API calls 17449->17450 17451 8e3422 17450->17451 17452 8e3430 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17452->17453 17453->17449 17453->17452 17454 8e36e0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17453->17454 17454->17453 17699 8e7158 17700 8e7163 17699->17700 17703 8e6e6a 17699->17703 17701 9148b2 _ValidateLocalCookies 5 API calls 17700->17701 17702 8e7295 17701->17702 17704 8fd0d0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17703->17704 17704->17703 18830 8e6b57 18831 8e6e02 18830->18831 18832 9148b2 _ValidateLocalCookies 5 API calls 18831->18832 18833 8e6e0c 18832->18833 17455 90604c 17456 906058 17455->17456 17459 9063dd 17455->17459 17457 905f9c 17456->17457 17471 907b50 17456->17471 17459->17457 17500 907410 17459->17500 17466 8fd520 5 API calls 17467 906aba 17466->17467 17489 901880 17467->17489 17474 907b9b 17471->17474 17472 907f32 17475 9148b2 _ValidateLocalCookies 5 API calls 17472->17475 17473 907410 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17473->17474 17474->17472 17474->17473 17476 906a97 17475->17476 17477 8fda60 17476->17477 17478 8fdaa8 17477->17478 17479 8fdcfa 17478->17479 17480 8fea00 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17478->17480 17481 9148b2 _ValidateLocalCookies 5 API calls 17479->17481 17480->17478 17482 8fde89 17481->17482 17483 908010 17482->17483 17486 908057 17483->17486 17484 90d070 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17484->17486 17485 908446 17487 9148b2 _ValidateLocalCookies 5 API calls 17485->17487 17486->17484 17486->17485 17488 906aae 17487->17488 17488->17466 17490 901940 17489->17490 17491 9148b2 _ValidateLocalCookies 5 API calls 17490->17491 17492 901b0c 17491->17492 17493 9084d0 17492->17493 17496 90851a 17493->17496 17494 913900 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17494->17496 17495 9087c6 17498 9148b2 _ValidateLocalCookies 5 API calls 17495->17498 17496->17494 17496->17495 17497 8fe590 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17496->17497 17497->17496 17499 9089b2 17498->17499 17499->17457 17508 907456 17500->17508 17501 9077fb 17503 9148b2 _ValidateLocalCookies 5 API calls 17501->17503 17502 908e10 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17502->17508 17504 90790b 17503->17504 17504->17457 17505 909550 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17505->17508 17506 909aa0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17506->17508 17507 909800 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17507->17508 17508->17501 17508->17502 17508->17505 17508->17506 17508->17507 17705 917d4d 17706 918030 _unexpected 5 API calls 17705->17706 17707 917d69 17706->17707 17708 917d81 TlsAlloc 17707->17708 17709 917d72 17707->17709 17708->17709 17509 8ea050 17512 8ea095 17509->17512 17510 8ea41a 17511 9148b2 _ValidateLocalCookies 5 API calls 17510->17511 17513 8ea4ce 17511->17513 17512->17510 17514 9145a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17512->17514 17514->17512 16849 8fa150 16850 8fa193 16849->16850 16851 8fbf9f GetModuleHandleW RegisterClassW 16850->16851 16852 8fbd59 CreateWindowExW 16850->16852 16853 8fb902 GetModuleHandleW RegisterClassW 16850->16853 16854 8fbacd GetModuleHandleW RegisterClassW 16850->16854 16855 8fbe1c CreateWindowExW 16850->16855 16856 8fc30e 16850->16856 16857 8fbe80 CreateWindowExW 16850->16857 16858 8fc2ca 16850->16858 16859 8fc2f4 TranslateMessage DispatchMessageW ExitProcess 16850->16859 16861 8fb399 GetModuleHandleW RegisterClassW 16850->16861 16862 8fb71f CreateWindowExW 16850->16862 16863 8fc1ff UpdateWindow ShowWindow 16850->16863 16868 8fb068 16850->16868 16869 8fc255 GetMessageW 16850->16869 16851->16850 16851->16868 16852->16850 16853->16850 16853->16868 16854->16850 16855->16850 16860 9148b2 _ValidateLocalCookies 5 API calls 16856->16860 16857->16850 16858->16859 16864 8fc318 16860->16864 16861->16850 16861->16868 16862->16850 16863->16850 16865 8fb7f7 UpdateWindow ShowWindow 16865->16868 16866 8fb076 UpdateWindow ShowWindow 16866->16868 16867 8fb2cd UpdateWindow ShowWindow 16867->16868 16868->16850 16868->16865 16868->16866 16868->16867 16870 8fb844 GetMessageW 16868->16870 16871 8fb0c3 GetMessageW 16868->16871 16872 8fb31a GetMessageW 16868->16872 16869->16850 16870->16850 16870->16868 16871->16850 16872->16850 16872->16868 18281 91524e 18282 915285 18281->18282 18283 915260 18281->18283 18283->18282 18290 91566a 18283->18290 18288 91774b _unexpected 29 API calls 18289 9152a3 18288->18289 18291 917819 _unexpected 30 API calls 18290->18291 18292 915292 18291->18292 18293 915673 18292->18293 18294 917819 _unexpected 30 API calls 18293->18294 18295 91529c 18294->18295 18295->18288 17515 8fe46c 17516 8fe477 17515->17516 17519 8fe180 17515->17519 17517 9148b2 _ValidateLocalCookies 5 API calls 17516->17517 17518 8fe586 17517->17518 18834 8e6f66 18835 8e6f71 18834->18835 18837 8e6e6a 18834->18837 18836 8fd0d0 5 API calls 18835->18836 18836->18837 18838 8fd0d0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18837->18838 18838->18837 18301 8e6e65 18302 8e6e6a 18301->18302 18303 8fd0d0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18302->18303 18303->18302 16873 8f9160 16874 8f91d7 16873->16874 16875 8fa11b DefWindowProcW 16874->16875 16876 8fa137 16874->16876 16877 8f9fa3 PostQuitMessage 16874->16877 16878 8f9fcd BeginPaint TextOutW EndPaint 16874->16878 16879 8f9ad4 DefWindowProcW 16874->16879 16880 8f9b7e DefWindowProcW 16874->16880 16881 8f9bb4 DefWindowProcW 16874->16881 16882 8f9d15 PostQuitMessage 16874->16882 16883 8f9df1 PostQuitMessage 16874->16883 16884 8f9e13 PostQuitMessage 16874->16884 16886 8f9a2d BeginPaint TextOutW EndPaint 16874->16886 16887 8f96ef BeginPaint TextOutW EndPaint 16874->16887 16889 8f982a BeginPaint TextOutW EndPaint 16874->16889 16875->16874 16885 9148b2 _ValidateLocalCookies 5 API calls 16876->16885 16877->16874 16878->16874 16879->16874 16880->16874 16881->16874 16882->16874 16883->16874 16884->16874 16888 8fa144 16885->16888 16886->16874 16887->16874 16889->16874 17520 91b87e GetEnvironmentStringsW 17521 91b896 17520->17521 17522 91b919 17520->17522 17523 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 17521->17523 17524 91b8b3 17523->17524 17525 91b8c8 __strnicoll 17524->17525 17526 91b8bd FreeEnvironmentStringsW 17524->17526 17527 91b8d7 17525->17527 17528 91b8e8 17525->17528 17526->17522 17530 91b8dc FreeEnvironmentStringsW 17527->17530 17529 91b782 ___scrt_uninitialize_crt WideCharToMultiByte 17528->17529 17531 91b8f8 17529->17531 17530->17522 17532 91b90f FreeEnvironmentStringsW 17531->17532 17532->17522 18304 919e7e 18305 9148b2 _ValidateLocalCookies 5 API calls 18304->18305 18306 919e90 18305->18306 18307 91d80a CatchGuardHandler 35 API calls 18306->18307 18308 919ea9 18307->18308 17720 914d63 17723 914fbe 17720->17723 17722 914d68 17722->17722 17724 914fd4 17723->17724 17726 914fdd 17724->17726 17727 915009 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 17724->17727 17726->17722 17727->17726 18849 8fc37b 18856 8fc382 18849->18856 18850 8fd0bc 18852 9148b2 _ValidateLocalCookies 5 API calls 18850->18852 18851 8fda60 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18851->18856 18855 8fd0c6 18852->18855 18853 8fe590 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18853->18856 18854 8fd520 5 API calls 18854->18856 18856->18850 18856->18851 18856->18853 18856->18854 18857 8fd7a0 5 API calls 18856->18857 18858 8fdea0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18856->18858 18857->18856 18858->18856 17533 920867 17534 920870 17533->17534 17535 920ce8 __startOneArgErrorHandling 6 API calls 17534->17535 17536 920890 17535->17536 17537 91d466 17542 917819 17537->17542 17540 91d476 17541 917819 _unexpected 30 API calls 17541->17540 17543 917827 _unexpected 9 API calls 17542->17543 17548 917787 17543->17548 17544 917826 17544->17540 17544->17541 17545 9193c3 CallUnexpected 2 API calls 17545->17548 17546 9177a1 IsProcessorFeaturePresent 17546->17548 17547 9193ea CallUnexpected 29 API calls 17547->17548 17548->17542 17548->17544 17548->17545 17548->17546 17548->17547 17549 9162de CallUnexpected 14 API calls 17548->17549 17549->17548 17732 914d6d 17735 914d82 17732->17735 17736 914d91 17735->17736 17737 914d98 17735->17737 17741 916b92 17736->17741 17744 916b21 17737->17744 17740 914d78 17742 916b21 4 API calls 17741->17742 17743 916ba4 17742->17743 17743->17740 17747 916d84 17744->17747 17748 916d90 CatchIt 17747->17748 17755 91818f EnterCriticalSection 17748->17755 17750 916d9e 17756 916ba8 17750->17756 17752 916dab 17762 916dd3 17752->17762 17755->17750 17757 916bc3 17756->17757 17758 916c2c _unexpected 17756->17758 17757->17758 17761 916c0c 17757->17761 17765 91b698 17757->17765 17758->17752 17760 91b698 4 API calls 17760->17758 17761->17758 17761->17760 17779 9181a6 LeaveCriticalSection 17762->17779 17764 916b52 17764->17740 17766 91b6a5 17765->17766 17767 91b6cf 17766->17767 17770 91b6b1 17766->17770 17771 91e958 17766->17771 17774 91e98b 17767->17774 17770->17761 17772 91e978 HeapSize 17771->17772 17773 91e963 __strnicoll 17771->17773 17772->17767 17773->17767 17775 91e998 __strnicoll 17774->17775 17777 91e9a3 _unexpected 17774->17777 17775->17770 17776 91e9de HeapReAlloc 17776->17775 17776->17777 17777->17775 17777->17776 17778 9165fa _unexpected 2 API calls 17777->17778 17778->17777 17779->17764
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: +)J]$+)J]$+)J]$+)J]$<C;R$=C;R$=C;R$Window$[0($\0($\0($\0($\0($dj<$dj<$dj<
                                                                                                                                                                                              • API String ID: 0-47159879
                                                                                                                                                                                              • Opcode ID: 888f29d2a888b1fd1d8eeaba401b98af01ffe7311871db6392b261a1508e0ef2
                                                                                                                                                                                              • Instruction ID: 33b7cd2da166ba8a1e6e15e13dc902b7090ede495498fdf4c58a88b9a5869c2c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 888f29d2a888b1fd1d8eeaba401b98af01ffe7311871db6392b261a1508e0ef2
                                                                                                                                                                                              • Instruction Fuzzy Hash: F7E238752156088BCA2C8B34D9E877A77A1FF65330F31424BE717EB6E0CB219D859782
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Hello!$onK2$onK2$xW&$xW&$|2qZ$}2qZ$}2qZ$}2qZ$zTJ$zTJ$zTJ$zTJ$A$A$A$A
                                                                                                                                                                                              • API String ID: 0-1580651315
                                                                                                                                                                                              • Opcode ID: 7cf17b8c79d49a1f60afb7eff8b1ee86d7b14e0e0dbbc1157fea8a492d8620de
                                                                                                                                                                                              • Instruction ID: b315353eec9c943978bbe509a0a0a9ef3710dd526989a0bfe2035538e018c40b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cf17b8c79d49a1f60afb7eff8b1ee86d7b14e0e0dbbc1157fea8a492d8620de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9772F73531920C9B9F2CCB3CA9E867E7396FB58310724511AFA62DB7A0DB358C41DB52

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 634 8f6bc7-8f6bcc 635 8f7694-8f7699 634->635 636 8f6bd2-8f6bd7 634->636 637 8f8c8f-8f8c99 635->637 638 8f769f-8f76a4 635->638 639 8f6bdd-8f6be2 636->639 640 8f8071-8f8084 CloseHandle 636->640 644 8f65f0-8f6642 637->644 645 8f8c9f 637->645 641 8f76aa-8f76af 638->641 642 8f8ca4-8f8cd1 638->642 646 8f808f-8f80bc 639->646 647 8f6be8-8f6bed 639->647 643 8f808a 640->643 640->644 648 8f76b5-8f76e3 641->648 649 8f6580-8f6585 641->649 652 8f9039-8f9049 642->652 655 8f8cd7-8f8cdc 642->655 650 8f6587-8f65d9 643->650 644->649 680 8f6648-8f6673 644->680 645->650 646->652 653 8f80c2-8f80c7 646->653 647->649 654 8f6bf3-8f6c64 call 8e3b30 CreateFileA 647->654 656 8f7bfa-8f7c0b 648->656 657 8f76e9-8f76ee 648->657 649->644 649->650 650->649 682 8f65db-8f65e5 650->682 652->644 662 8f904f 652->662 653->652 660 8f8e37-8f8e42 654->660 672 8f6c6a-8f6c6f 654->672 655->652 655->660 656->644 664 8f7c11 656->664 657->656 660->649 663 8f8e48 660->663 662->650 668 8f90ab-8f90b2 662->668 663->668 664->650 668->644 671 8f90b8 668->671 671->650 672->660 680->660 681 8f6679-8f667e 680->681 681->660 682->650 683 8f65e7 682->683 683->644
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000000,00000000,00000003,00000080,00000000), ref: 008F6C2A
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 008F8074
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                                                                              • String ID: "GG$"GG$]
                                                                                                                                                                                              • API String ID: 3498533004-4126490356
                                                                                                                                                                                              • Opcode ID: 914e40a29c5efb18ef2f8430e81fcf73dca135e70845c04545f0944472c79866
                                                                                                                                                                                              • Instruction ID: 728a100aaac8689aec003dd543ed8974aa0ac3de6a305e59dadb3e6fe40cde2c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 914e40a29c5efb18ef2f8430e81fcf73dca135e70845c04545f0944472c79866
                                                                                                                                                                                              • Instruction Fuzzy Hash: CA51373A61614C8F8F288A384DC467D7392FB98370F348716E725EB7E4EA35CC868641
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0091AE9F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                              • Opcode ID: d128a9f29fa4e9f54ba7c86dd1b07827ae903aeb82d21d7415ee9ead14479552
                                                                                                                                                                                              • Instruction ID: 69bb749e5535a9e0e716bfe003dcefe005db3c2891f6f8ed32c9271b355638ee
                                                                                                                                                                                              • Opcode Fuzzy Hash: d128a9f29fa4e9f54ba7c86dd1b07827ae903aeb82d21d7415ee9ead14479552
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4171D3B1A0A15C6FDF21AF28DC89AFEB7B9AF45300F1441D9E049A7251DB314EC69F11
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0091513F
                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0091520B
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0091522B
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00915235
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                              • Opcode ID: 2d851cfafec1d5af3cedb0e43198793759e8f743e18e810ec57636c192013de7
                                                                                                                                                                                              • Instruction ID: 405377c26a20cdac3beca877ae58b8072a6cdcd5218cf5f03b82fe35da3916ed
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d851cfafec1d5af3cedb0e43198793759e8f743e18e810ec57636c192013de7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32310575E0921CDBDB21DFA4D9897CCBBB8AF48300F1141AAE40CAB250EB719B858F45

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1274 91db71-91db9c call 91f1fd 1277 91df10-91df15 call 917787 1274->1277 1278 91dba2-91dba5 1274->1278 1278->1277 1279 91dbab-91dbb4 1278->1279 1281 91dcb1-91dcb7 1279->1281 1282 91dbba-91dbbe 1279->1282 1285 91dcbf-91dccd 1281->1285 1282->1281 1284 91dbc4-91dbcb 1282->1284 1286 91dbe3-91dbe8 1284->1286 1287 91dbcd-91dbd4 1284->1287 1288 91dcd3-91dcd7 1285->1288 1289 91de79-91de7c 1285->1289 1286->1281 1292 91dbee-91dbf6 call 917819 1286->1292 1287->1286 1291 91dbd6-91dbdd 1287->1291 1288->1289 1290 91dcdd-91dce4 1288->1290 1293 91de9f-91dea8 call 917819 1289->1293 1294 91de7e-91de81 1289->1294 1295 91dce6-91dced 1290->1295 1296 91dcfc-91dd02 1290->1296 1291->1281 1291->1286 1306 91deaa-91deae 1292->1306 1307 91dbfc-91dc15 call 917819 * 2 1292->1307 1293->1277 1293->1306 1294->1277 1299 91de87-91de9c call 91df96 1294->1299 1295->1296 1302 91dcef-91dcf6 1295->1302 1303 91de19-91de1d 1296->1303 1304 91dd08-91dd2f call 919b96 1296->1304 1299->1293 1302->1289 1302->1296 1310 91de29-91de35 1303->1310 1311 91de1f-91de28 call 915591 1303->1311 1304->1303 1319 91dd35-91dd38 1304->1319 1307->1277 1333 91dc1b-91dc21 1307->1333 1310->1293 1315 91de37-91de41 1310->1315 1311->1310 1316 91de43-91de45 1315->1316 1317 91de4f-91de51 1315->1317 1316->1293 1321 91de47-91de4b 1316->1321 1322 91de53-91de66 call 917819 * 2 1317->1322 1323 91de68-91de75 call 91d731 1317->1323 1325 91dd3b-91dd50 1319->1325 1321->1293 1326 91de4d 1321->1326 1349 91deaf call 91774b 1322->1349 1341 91ded4-91dee9 call 917819 * 2 1323->1341 1342 91de77 1323->1342 1329 91dd56-91dd59 1325->1329 1330 91ddfa-91de0d 1325->1330 1326->1322 1329->1330 1335 91dd5f-91dd67 1329->1335 1330->1325 1334 91de13-91de16 1330->1334 1338 91dc23-91dc27 1333->1338 1339 91dc4d-91dc55 call 917819 1333->1339 1334->1303 1335->1330 1340 91dd6d-91dd81 1335->1340 1338->1339 1344 91dc29-91dc30 1338->1344 1360 91dc57-91dc77 call 917819 * 2 call 91d731 1339->1360 1361 91dcb9-91dcbc 1339->1361 1345 91dd84-91dd95 1340->1345 1370 91deeb 1341->1370 1371 91deee-91df0b call 919c36 call 91d480 call 91d498 call 91d7cb 1341->1371 1342->1293 1350 91dc32-91dc39 1344->1350 1351 91dc44-91dc47 1344->1351 1352 91dd97-91dda8 call 91d90c 1345->1352 1353 91ddbb-91ddc8 1345->1353 1365 91deb4-91decf call 915591 call 91d4c6 call 915525 1349->1365 1350->1351 1358 91dc3b-91dc42 1350->1358 1351->1277 1351->1339 1367 91ddaa-91ddb3 1352->1367 1368 91ddcc-91ddf4 call 91df16 1352->1368 1353->1345 1356 91ddca 1353->1356 1364 91ddf7 1356->1364 1358->1339 1358->1351 1360->1361 1388 91dc79-91dc7e 1360->1388 1361->1285 1364->1330 1365->1341 1367->1352 1373 91ddb5-91ddb8 1367->1373 1368->1364 1370->1371 1371->1277 1373->1353 1388->1349 1390 91dc84-91dc97 call 91d4f9 1388->1390 1390->1365 1395 91dc9d-91dca9 1390->1395 1395->1349 1396 91dcaf 1395->1396 1396->1390
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 0091DC90
                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 0091DD9E
                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 0091DDEF
                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0091DEF0
                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0091DF0B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                              • API String ID: 4119006552-393685449
                                                                                                                                                                                              • Opcode ID: f00c894115412e922fac3a09641e517f1ebf8db1fa9d39cb9e53e5908315d124
                                                                                                                                                                                              • Instruction ID: 1db03e7d7bb43b3315f032b35a2f5359859c92d59704ae2659583fefcdc25ca0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f00c894115412e922fac3a09641e517f1ebf8db1fa9d39cb9e53e5908315d124
                                                                                                                                                                                              • Instruction Fuzzy Hash: 38B19D71A0220EEFCF19DFA4D881AEEB7B9FF54310F10495AE8116B252C731DA91CB91

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1478 904b90-904c59 1479 904c80-904c88 1478->1479 1480 904cc0-904cc5 1479->1480 1481 904c8a-904c8f 1479->1481 1484 904d40-904d45 1480->1484 1485 904cc7-904ccc 1480->1485 1482 904d00-904d05 1481->1482 1483 904c91-904c96 1481->1483 1486 904db9-904dc0 1482->1486 1487 904d0b-904d14 1482->1487 1490 904d71-904d78 1483->1490 1491 904c9c-904ca1 1483->1491 1488 904d4b-904d54 1484->1488 1489 904ddc-904de3 1484->1489 1492 904cd2-904cd9 1485->1492 1493 904d95-904d9c 1485->1493 1486->1479 1494 904dc6-904dcd 1486->1494 1487->1479 1495 904d1a-904d21 1487->1495 1488->1479 1497 904d5a-904d61 1488->1497 1489->1479 1496 904de9-904df0 1489->1496 1490->1479 1500 904d7e-904d85 1490->1500 1498 904ca7-904cae 1491->1498 1499 904df8-904e16 1491->1499 1492->1479 1501 904cdb-904ce2 1492->1501 1493->1479 1502 904da2-904da9 1493->1502 1494->1479 1503 904dd3-904dd7 1494->1503 1495->1479 1504 904d27-904d2c 1495->1504 1496->1479 1505 904df6-904e3e call 9148b2 1496->1505 1497->1479 1508 904d67-904d6c 1497->1508 1498->1479 1509 904cb0-904cb5 1498->1509 1506 904c5b-904c7c 1499->1506 1507 904e1c-904e21 1499->1507 1500->1479 1510 904d8b-904d90 1500->1510 1501->1479 1511 904ce4-904cfc call 9176c0 1501->1511 1502->1479 1512 904daf-904db4 1502->1512 1503->1479 1504->1479 1506->1479 1507->1506 1508->1479 1509->1479 1510->1479 1511->1479 1512->1479
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                              • String ID: D&S$E&S$E&S$cN\$cN\
                                                                                                                                                                                              • API String ID: 4218353326-1833663704
                                                                                                                                                                                              • Opcode ID: 17df246d836ff0dbe0bf2a2a19855a4bf9de83f63d0dec9238bb0736f80da94d
                                                                                                                                                                                              • Instruction ID: 5a71822edb0fafa1dff289fb422408aec4645c22dcbd8379ccbf10c134e3853b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 17df246d836ff0dbe0bf2a2a19855a4bf9de83f63d0dec9238bb0736f80da94d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E51E8B130A2154FDF288D6565E057E76DAABC4344F264C2EF6D6CB3D0E924CC885783

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1518 915890-9158e1 call 921779 call 915850 call 917c57 1525 9158e3-9158f5 1518->1525 1526 91593d-915940 1518->1526 1527 915960-915969 1525->1527 1529 9158f7-91590e 1525->1529 1526->1527 1528 915942-91594f call 917c40 1526->1528 1533 915954-91595d call 915850 1528->1533 1531 915910-91591e call 917be0 1529->1531 1532 915924 1529->1532 1541 915920 1531->1541 1542 915934-91593b 1531->1542 1535 915927-91592c 1532->1535 1533->1527 1535->1529 1538 91592e-915930 1535->1538 1538->1527 1539 915932 1538->1539 1539->1533 1543 915922 1541->1543 1544 91596a-915973 1541->1544 1542->1533 1543->1535 1545 915975-91597c 1544->1545 1546 9159ad-9159bd call 917c20 1544->1546 1545->1546 1548 91597e-91598d call 917a30 1545->1548 1551 9159d1-9159ef call 915850 call 917c00 1546->1551 1552 9159bf-9159ce call 917c40 1546->1552 1556 9159aa 1548->1556 1557 91598f-9159a7 1548->1557 1552->1551 1556->1546 1557->1556
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 009158C7
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 009158CF
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00915958
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00915983
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 009159D8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                              • Opcode ID: cc8ee639d87e78a4e895ae1c80aa3573d85fd4221d6ffa734068e338f79a76de
                                                                                                                                                                                              • Instruction ID: 378921020ce8e2b59e860b863544935abc6a110e750eedfa0644e8b8fee6cc4a
                                                                                                                                                                                              • Opcode Fuzzy Hash: cc8ee639d87e78a4e895ae1c80aa3573d85fd4221d6ffa734068e338f79a76de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8441D634B0060DDBCF14DF68C885ADEBBB5BF84324F568095E8185B351D7319A85CB92

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1564 917f65-917f71 1565 918003-918006 1564->1565 1566 917f76-917f87 1565->1566 1567 91800c 1565->1567 1569 917f94-917fad LoadLibraryExW 1566->1569 1570 917f89-917f8c 1566->1570 1568 91800e-918012 1567->1568 1573 918013-918023 1569->1573 1574 917faf-917fb8 GetLastError 1569->1574 1571 917f92 1570->1571 1572 91802c-91802e 1570->1572 1576 918000 1571->1576 1572->1568 1573->1572 1575 918025-918026 FreeLibrary 1573->1575 1577 917ff1-917ffe 1574->1577 1578 917fba-917fcc call 91a267 1574->1578 1575->1572 1576->1565 1577->1576 1578->1577 1581 917fce-917fe0 call 91a267 1578->1581 1581->1577 1584 917fe2-917fef LoadLibraryExW 1581->1584 1584->1573 1584->1577
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00918074,?,16CFE936,00000000,0091492F,?,?,00917E26,00000022,FlsSetValue,00922788,00922790,0091492F), ref: 00918026
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                              • Opcode ID: 3851424c17c9fcb6b129e8c959cb62914770ce83ad4f734d063e1003018fbd83
                                                                                                                                                                                              • Instruction ID: 402d1f63ede4515caadb7de5179c3f6aafb5d68a9bbb9075a0bcff3fc75c9d22
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3851424c17c9fcb6b129e8c959cb62914770ce83ad4f734d063e1003018fbd83
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8210832B1D21AABDB319B64AC40ADB776CAF453A0F110510ED06B7290DB71ED42E6D0

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1731 91f3a6-91f3d8 1732 91f3ea-91f3ed 1731->1732 1733 91f3da-91f3e8 call 91edf0 1731->1733 1735 91f3f3-91f3f8 1732->1735 1736 91f5ee 1732->1736 1733->1735 1738 91f40a-91f40d 1735->1738 1739 91f3fa-91f408 call 91edf0 1735->1739 1740 91f5f0-91f601 call 9148b2 1736->1740 1738->1736 1742 91f413-91f418 1738->1742 1739->1742 1745 91f425-91f427 1742->1745 1746 91f41a-91f422 1742->1746 1748 91f431-91f433 1745->1748 1749 91f429-91f42b 1745->1749 1746->1745 1751 91f439-91f43c 1748->1751 1752 91f63e 1748->1752 1749->1748 1750 91f4d0-91f4e8 call 91a3c2 1749->1750 1750->1736 1760 91f4ee-91f4fa 1750->1760 1754 91f442-91f445 1751->1754 1755 91f4c8-91f4cb 1751->1755 1757 91f447-91f454 GetCPInfo 1754->1757 1758 91f48d-91f490 1754->1758 1755->1740 1757->1736 1759 91f45a-91f45c 1757->1759 1758->1740 1761 91f495-91f497 1759->1761 1762 91f45e-91f462 1759->1762 1763 91f500-91f505 1760->1763 1764 91f63a-91f63c 1760->1764 1761->1750 1768 91f499-91f49d 1761->1768 1762->1758 1765 91f464-91f46b 1762->1765 1766 91f507-91f510 call 91e120 1763->1766 1767 91f51e-91f529 call 91a219 1763->1767 1769 91f633-91f638 call 91a2a1 1764->1769 1765->1758 1770 91f46d 1765->1770 1766->1764 1781 91f516-91f51c 1766->1781 1767->1764 1784 91f52f 1767->1784 1768->1755 1773 91f49f-91f4a6 1768->1773 1782 91f5ed 1769->1782 1775 91f470-91f475 1770->1775 1773->1755 1778 91f4a8 1773->1778 1775->1758 1780 91f477-91f47b 1775->1780 1783 91f4ab-91f4b0 1778->1783 1785 91f485-91f48b 1780->1785 1786 91f47d-91f47f 1780->1786 1787 91f535-91f53a 1781->1787 1782->1736 1783->1755 1788 91f4b2-91f4b6 1783->1788 1784->1787 1785->1758 1785->1775 1786->1752 1786->1785 1787->1764 1789 91f540-91f558 call 91a3c2 1787->1789 1790 91f4c0-91f4c6 1788->1790 1791 91f4b8-91f4ba 1788->1791 1794 91f632 1789->1794 1795 91f55e-91f577 call 91a3c2 1789->1795 1790->1755 1790->1783 1791->1752 1791->1790 1794->1769 1795->1794 1798 91f57d-91f589 1795->1798 1799 91f58f-91f594 1798->1799 1800 91f62e-91f630 1798->1800 1802 91f596-91f59f call 91e120 1799->1802 1803 91f5ad-91f5b8 call 91a219 1799->1803 1801 91f5e1-91f5ec call 91a2a1 * 2 1800->1801 1801->1782 1802->1800 1811 91f5a5-91f5ab 1802->1811 1803->1800 1812 91f5ba 1803->1812 1813 91f5c0-91f5c5 1811->1813 1812->1813 1813->1800 1815 91f5c7-91f5de call 91a3c2 1813->1815 1818 91f5e0 1815->1818 1819 91f602-91f62c call 917cf0 call 91a2a1 * 2 1815->1819 1818->1801 1819->1740
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCPInfo.KERNEL32(013452E0,013452E0,00000000,7FFFFFFF,?,0091F391,013452E0,013452E0,00000000,013452E0,?,?,?,?,013452E0,00000000), ref: 0091F44C
                                                                                                                                                                                              • __freea.LIBCMT ref: 0091F5E1
                                                                                                                                                                                              • __freea.LIBCMT ref: 0091F5E7
                                                                                                                                                                                              • __freea.LIBCMT ref: 0091F61D
                                                                                                                                                                                              • __freea.LIBCMT ref: 0091F623
                                                                                                                                                                                              • __freea.LIBCMT ref: 0091F633
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __freea$Info
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 541289543-0
                                                                                                                                                                                              • Opcode ID: 133a19b98821debcd80cbf7fd47e76880580780b5cdbb19049803061f077ef7f
                                                                                                                                                                                              • Instruction ID: e998e2a8312903ac8dc961d3d3b123ba8b81e6593ed346d4a032f66af9194c13
                                                                                                                                                                                              • Opcode Fuzzy Hash: 133a19b98821debcd80cbf7fd47e76880580780b5cdbb19049803061f077ef7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0871F532B0020E6BDF209EA49C65BFF77BA9F89354F280475F818A7291DA35DCC18761
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0091781E,0091566F,00915292), ref: 00917835
                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00917843
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0091785C
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0091781E,0091566F,00915292), ref: 009178AE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                              • Opcode ID: 1549fdec3305cb29127ec751c29082eada64283bdadf9d67a583085e54fedccd
                                                                                                                                                                                              • Instruction ID: 58fa2f8efd09fc4d0e8e0c809f23f158d410f32fd47a3e41c003292908d61480
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1549fdec3305cb29127ec751c29082eada64283bdadf9d67a583085e54fedccd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2201283231F21AAEAB342AF9ACCAAE7A668DF503783200269F010501E1EF114CC2E154
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • C:\Users\user\AppData\Roaming\nRIsFYood8.exe, xrefs: 0091B144
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\nRIsFYood8.exe
                                                                                                                                                                                              • API String ID: 0-1091416874
                                                                                                                                                                                              • Opcode ID: e880eb6c1bebdb3c56cea8c31d3e2b4dd716c0b57038fb340ae4eb2dba3f21fd
                                                                                                                                                                                              • Instruction ID: 47e9550c9952c01195f17dc70ffaeb45822c338d6a84af463b82aa0eb69a496c
                                                                                                                                                                                              • Opcode Fuzzy Hash: e880eb6c1bebdb3c56cea8c31d3e2b4dd716c0b57038fb340ae4eb2dba3f21fd
                                                                                                                                                                                              • Instruction Fuzzy Hash: F021C03130820DBF9F21AF65CDA1AEB7BAEEF813647128915F82597151EB30ED90C760
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,77F1F30F,?,?,00000000,0092180E,000000FF,?,00916408,?,?,009164A4,00000000), ref: 0091637C
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0091638E
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,0092180E,000000FF,?,00916408,?,?,009164A4,00000000), ref: 009163B0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                              • Opcode ID: 4b6e00697ba85a126da20fb147a599f5dbc99620546aaade37dba96650a73ba1
                                                                                                                                                                                              • Instruction ID: e632f05b548fc80783b875f8023ab761807ed9d9087b55291a8af151dfb2eeb4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b6e00697ba85a126da20fb147a599f5dbc99620546aaade37dba96650a73ba1
                                                                                                                                                                                              • Instruction Fuzzy Hash: B3018B72A68629EFDB218F90DC05FBEBBB8FF44B15F000525F811E22D1DB759941DA90
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0091DE9C,?,?,00000000,00000000,00000000,?), ref: 0091DFBB
                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 0091E0A1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                              • Opcode ID: 23c7772cae73dd76bb0ce9f8dc03d6c7da817859a5ec038007c1b35d7a90ce32
                                                                                                                                                                                              • Instruction ID: 8b45e1f85e62079cb2d70dc55ffdab6b43a2157b189b85d3aef8776d5365b132
                                                                                                                                                                                              • Opcode Fuzzy Hash: 23c7772cae73dd76bb0ce9f8dc03d6c7da817859a5ec038007c1b35d7a90ce32
                                                                                                                                                                                              • Instruction Fuzzy Hash: 44415871A0420DEFCF26DF98CD81AEEBBB9BF48300F198499F90567211D37599A0DB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0091C161,00000000,?,00929690,?,?,?,0091C098,00000004,InitializeCriticalSectionEx,009230A0,009230A8), ref: 0091C0D2
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0091C161,00000000,?,00929690,?,?,?,0091C098,00000004,InitializeCriticalSectionEx,009230A0,009230A8,00000000,?,00917945), ref: 0091C0DC
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0091C104
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                              • Opcode ID: 98701764b25bd95771ef2066169ff08ce1780ec3dce6510234e1d09962358abb
                                                                                                                                                                                              • Instruction ID: 83584059b4f88bed4d133e80ae7b06c7a7f36da2880ac96634f807e61c6af257
                                                                                                                                                                                              • Opcode Fuzzy Hash: 98701764b25bd95771ef2066169ff08ce1780ec3dce6510234e1d09962358abb
                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE012717CD309BAEB206FA1EC06B597F599F01B45F104420F94CA80A3D762E8A1A945
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(77F1F30F,00000000,00000000,?), ref: 0091CB95
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0091CDE7
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0091CE2D
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0091CED0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                              • Opcode ID: a085a375234e20d510ed2d986e5954c38e47018f129b84db27852cf96dbaf90b
                                                                                                                                                                                              • Instruction ID: cf7c65dbcdd40883301c0db35d46545c9e5ab0a9a7b78f958a75ffde932e0e3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: a085a375234e20d510ed2d986e5954c38e47018f129b84db27852cf96dbaf90b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 81D16CB5E4425C9FCB15CFA8D880AEDBBB5FF49300F18456AE456EB351D630AD82CB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                              • Opcode ID: 10c48e339f6ed08307cfe926e00ac431c7c3807bbb01f195dedbb76889dbe43e
                                                                                                                                                                                              • Instruction ID: 5637c0f6ad248a8ff68bf657c65b4cdfbd2301402e58888f1b8731af686f9609
                                                                                                                                                                                              • Opcode Fuzzy Hash: 10c48e339f6ed08307cfe926e00ac431c7c3807bbb01f195dedbb76889dbe43e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251B17270A60EDFEB29DF54D881BEAB7A8EF84310F154529E806472A1E735ECD0C790
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,0091AF32,?,?,?,00000000), ref: 0091ABF0
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0091ABF7
                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,0091AF32,?,?,00000000,?,?,?,00000000,00000000,?,0091AF32,?,?,?,00000000), ref: 0091AC31
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0091AC38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                              • Opcode ID: 724bd0e4fe017969133ea4b0ec8d17d769f34133284ca5677f52793557385109
                                                                                                                                                                                              • Instruction ID: 835fed1fa75384dc543222a64536f783f17d3f7f2d055b1ccc7238dd3e7d7aa4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 724bd0e4fe017969133ea4b0ec8d17d769f34133284ca5677f52793557385109
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D21F27130920DAF9B21AF65CC819EBB7ADEF403247108829F86697151D734ECC18B92
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0091B886
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091B8BE
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091B8DE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                              • Opcode ID: e58953e8c3aa42546dbfe3586ac15807d6b1ca64c5b1f9600e7a706c67db30c4
                                                                                                                                                                                              • Instruction ID: ac3167958e9210d7a08e1352239e4cf2a69401b013038035e7505c4d8b2d5d66
                                                                                                                                                                                              • Opcode Fuzzy Hash: e58953e8c3aa42546dbfe3586ac15807d6b1ca64c5b1f9600e7a706c67db30c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 661126B171910D7E67212BB29C8ADFFB99EDEC63A87100424F902D1102EB34DE925270
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000), ref: 0091F847
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?,?,?,0091C86A,00000000), ref: 0091F853
                                                                                                                                                                                                • Part of subcall function 0091F8A4: CloseHandle.KERNEL32(FFFFFFFE,0091F863,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?,?), ref: 0091F8B4
                                                                                                                                                                                              • ___initconout.LIBCMT ref: 0091F863
                                                                                                                                                                                                • Part of subcall function 0091F885: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0091F821,0091F02F,?,?,0091CF24,?,00000000,00000000,?), ref: 0091F898
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?), ref: 0091F878
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                              • Opcode ID: b464bcd43e4fc20987545c16773556808d84de9d14a0438c6b7cf81cb4ff7a52
                                                                                                                                                                                              • Instruction ID: 794cbbfe42dab999e2a641ba4332f8ee5d7743c8aabe73e7604346e8d73413fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: b464bcd43e4fc20987545c16773556808d84de9d14a0438c6b7cf81cb4ff7a52
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F0C93661911DBBCF322FD5DC19ADA7F66FF483A1B0540A0FE1D96130DA328861EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 008F6809
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 008F7CB2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseFileHandleRead
                                                                                                                                                                                              • String ID: Lb
                                                                                                                                                                                              • API String ID: 2331702139-1610255346
                                                                                                                                                                                              • Opcode ID: 9b89a0657792ba4ed8466b0a0dea61a5094f4b8db3f340f17de3401f34d64a5f
                                                                                                                                                                                              • Instruction ID: 0970779d3fc96b31621d7ab74c194b7106c95f9740d9064184e1ab425826e8ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b89a0657792ba4ed8466b0a0dea61a5094f4b8db3f340f17de3401f34d64a5f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A413A7512A04C8B9E3846384DC457D73A2FB98370B384B13D721E77B8FA35CC969652
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0091D813
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000005.00000002.2118421809.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000005.00000002.2118343678.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118502961.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118524362.0000000000928000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118611121.0000000000929000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118656748.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118689971.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000005.00000002.2118806671.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                              • Opcode ID: eb744694110bdf424562a2c4282076e587ed1b4350da5da2feaa1d02ac9ce50e
                                                                                                                                                                                              • Instruction ID: ef117686a863f45efd8534e9d5d686ff881c0928c96a6203cde0a80e5e34b0d1
                                                                                                                                                                                              • Opcode Fuzzy Hash: eb744694110bdf424562a2c4282076e587ed1b4350da5da2feaa1d02ac9ce50e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 61319E32A1221DABCF269F90DC449EA7B7AFF49319B18859AF85449121C336CCE1DB81
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: /3|>$/3|>$/3|>$/3|>
                                                                                                                                                                                              • API String ID: 0-3543310136
                                                                                                                                                                                              • Opcode ID: 4fddb68f14bbd258e14efc69d1f3e4f6db338dd5db3e1c8bf344e1ff081fa10b
                                                                                                                                                                                              • Instruction ID: 5ac8e8f9dbb35d0c16c392c9c72c67708bd1a6c57705141da083f07f198e7bac
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fddb68f14bbd258e14efc69d1f3e4f6db338dd5db3e1c8bf344e1ff081fa10b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 86A12F362147054FCA389F28D5F862D72D5DBC6320F608A36E55ACB7F5D734CA819B42
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0091AE9F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                              • Opcode ID: db746e25c95c55fba1ed48ceaf5eb8a39dcdddbd57a395c538b28cf8f61a08cb
                                                                                                                                                                                              • Instruction ID: 69bb749e5535a9e0e716bfe003dcefe005db3c2891f6f8ed32c9271b355638ee
                                                                                                                                                                                              • Opcode Fuzzy Hash: db746e25c95c55fba1ed48ceaf5eb8a39dcdddbd57a395c538b28cf8f61a08cb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4171D3B1A0A15C6FDF21AF28DC89AFEB7B9AF45300F1441D9E049A7251DB314EC69F11
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0091513F
                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0091520B
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0091522B
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00915235
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                              • Opcode ID: be57e68b8fb4460ab650eb8da861e85d585296af8c09f3295874102bcc1c15d4
                                                                                                                                                                                              • Instruction ID: 405377c26a20cdac3beca877ae58b8072a6cdcd5218cf5f03b82fe35da3916ed
                                                                                                                                                                                              • Opcode Fuzzy Hash: be57e68b8fb4460ab650eb8da861e85d585296af8c09f3295874102bcc1c15d4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32310575E0921CDBDB21DFA4D9897CCBBB8AF48300F1141AAE40CAB250EB719B858F45
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 0091DC90
                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 0091DD9E
                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 0091DDEF
                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0091DEF0
                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0091DF0B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                              • API String ID: 4119006552-393685449
                                                                                                                                                                                              • Opcode ID: 664cbd589331c8ec8ad9e79611b345bd62da015b64b653a851215e646e891a48
                                                                                                                                                                                              • Instruction ID: 1db03e7d7bb43b3315f032b35a2f5359859c92d59704ae2659583fefcdc25ca0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 664cbd589331c8ec8ad9e79611b345bd62da015b64b653a851215e646e891a48
                                                                                                                                                                                              • Instruction Fuzzy Hash: 38B19D71A0220EEFCF19DFA4D881AEEB7B9FF54310F10495AE8116B252C731DA91CB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 009158C7
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 009158CF
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00915958
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00915983
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 009159D8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                              • Opcode ID: cc8ee639d87e78a4e895ae1c80aa3573d85fd4221d6ffa734068e338f79a76de
                                                                                                                                                                                              • Instruction ID: 378921020ce8e2b59e860b863544935abc6a110e750eedfa0644e8b8fee6cc4a
                                                                                                                                                                                              • Opcode Fuzzy Hash: cc8ee639d87e78a4e895ae1c80aa3573d85fd4221d6ffa734068e338f79a76de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8441D634B0060DDBCF14DF68C885ADEBBB5BF84324F568095E8185B351D7319A85CB92
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00918074,?,16CFE936,00000000,0091492F,?,?,00917E26,00000022,FlsSetValue,00922788,00922790,0091492F), ref: 00918026
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                              • Opcode ID: 3851424c17c9fcb6b129e8c959cb62914770ce83ad4f734d063e1003018fbd83
                                                                                                                                                                                              • Instruction ID: 402d1f63ede4515caadb7de5179c3f6aafb5d68a9bbb9075a0bcff3fc75c9d22
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3851424c17c9fcb6b129e8c959cb62914770ce83ad4f734d063e1003018fbd83
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8210832B1D21AABDB319B64AC40ADB776CAF453A0F110510ED06B7290DB71ED42E6D0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __freea$Info
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 541289543-0
                                                                                                                                                                                              • Opcode ID: 133a19b98821debcd80cbf7fd47e76880580780b5cdbb19049803061f077ef7f
                                                                                                                                                                                              • Instruction ID: e998e2a8312903ac8dc961d3d3b123ba8b81e6593ed346d4a032f66af9194c13
                                                                                                                                                                                              • Opcode Fuzzy Hash: 133a19b98821debcd80cbf7fd47e76880580780b5cdbb19049803061f077ef7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0871F532B0020E6BDF209EA49C65BFF77BA9F89354F280475F818A7291DA35DCC18761
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0091781E,0091566F,00915292), ref: 00917835
                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00917843
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0091785C
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0091781E,0091566F,00915292), ref: 009178AE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                              • Opcode ID: 59274c59832e5351cecc2b61f85e23c3166200b18b026ea61d9822532d92a3a7
                                                                                                                                                                                              • Instruction ID: 58fa2f8efd09fc4d0e8e0c809f23f158d410f32fd47a3e41c003292908d61480
                                                                                                                                                                                              • Opcode Fuzzy Hash: 59274c59832e5351cecc2b61f85e23c3166200b18b026ea61d9822532d92a3a7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2201283231F21AAEAB342AF9ACCAAE7A668DF503783200269F010501E1EF114CC2E154
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ]SV8$]SV8$]SV8$string too long
                                                                                                                                                                                              • API String ID: 0-227100900
                                                                                                                                                                                              • Opcode ID: 695d072776dcbce87952e4ca5f963691062cd7114b5d6058bc8deecaab12a52f
                                                                                                                                                                                              • Instruction ID: a2f42fd3a8f80970c5089ec207df4f12798c3e5d69409cd19b5a122358136329
                                                                                                                                                                                              • Opcode Fuzzy Hash: 695d072776dcbce87952e4ca5f963691062cd7114b5d6058bc8deecaab12a52f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 33412326F4C260DFCE3056EC44822AEF1C447857B0FBA4917E8F4AB381E165ED898782
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0091DE9C,?,?,00000000,00000000,00000000,?), ref: 0091DFBB
                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 0091E0A1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                              • Opcode ID: 23c7772cae73dd76bb0ce9f8dc03d6c7da817859a5ec038007c1b35d7a90ce32
                                                                                                                                                                                              • Instruction ID: 8b45e1f85e62079cb2d70dc55ffdab6b43a2157b189b85d3aef8776d5365b132
                                                                                                                                                                                              • Opcode Fuzzy Hash: 23c7772cae73dd76bb0ce9f8dc03d6c7da817859a5ec038007c1b35d7a90ce32
                                                                                                                                                                                              • Instruction Fuzzy Hash: 44415871A0420DEFCF26DF98CD81AEEBBB9BF48300F198499F90567211D37599A0DB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000016,00000000,00000800,?,0091C161,?,?,?,?,?,?,0091BFA9,00000000,FlsAlloc,00923080,00923088), ref: 0091C0D2
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0091C161,?,?,?,?,?,?,0091BFA9,00000000,FlsAlloc,00923080,00923088,?,?,009177D5), ref: 0091C0DC
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000016,00000000,00000000,0091492F,00000016,009174BD,?,?,?,?,?,00000000,?,?,?,00914998), ref: 0091C104
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                              • Opcode ID: 98701764b25bd95771ef2066169ff08ce1780ec3dce6510234e1d09962358abb
                                                                                                                                                                                              • Instruction ID: 83584059b4f88bed4d133e80ae7b06c7a7f36da2880ac96634f807e61c6af257
                                                                                                                                                                                              • Opcode Fuzzy Hash: 98701764b25bd95771ef2066169ff08ce1780ec3dce6510234e1d09962358abb
                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE012717CD309BAEB206FA1EC06B597F599F01B45F104420F94CA80A3D762E8A1A945
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 0091CB95
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0091CDE7
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0091CE2D
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0091CED0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                              • Opcode ID: a085a375234e20d510ed2d986e5954c38e47018f129b84db27852cf96dbaf90b
                                                                                                                                                                                              • Instruction ID: cf7c65dbcdd40883301c0db35d46545c9e5ab0a9a7b78f958a75ffde932e0e3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: a085a375234e20d510ed2d986e5954c38e47018f129b84db27852cf96dbaf90b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 81D16CB5E4425C9FCB15CFA8D880AEDBBB5FF49300F18456AE456EB351D630AD82CB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                              • Opcode ID: 10c48e339f6ed08307cfe926e00ac431c7c3807bbb01f195dedbb76889dbe43e
                                                                                                                                                                                              • Instruction ID: 5637c0f6ad248a8ff68bf657c65b4cdfbd2301402e58888f1b8731af686f9609
                                                                                                                                                                                              • Opcode Fuzzy Hash: 10c48e339f6ed08307cfe926e00ac431c7c3807bbb01f195dedbb76889dbe43e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251B17270A60EDFEB29DF54D881BEAB7A8EF84310F154529E806472A1E735ECD0C790
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,0091AF32,?,?,?,00000000), ref: 0091ABF0
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0091ABF7
                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,0091AF32,?,?,00000000,?,?,?,00000000,00000000,?,0091AF32,?,?,?,00000000), ref: 0091AC31
                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0091AC38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                              • Opcode ID: 724bd0e4fe017969133ea4b0ec8d17d769f34133284ca5677f52793557385109
                                                                                                                                                                                              • Instruction ID: 835fed1fa75384dc543222a64536f783f17d3f7f2d055b1ccc7238dd3e7d7aa4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 724bd0e4fe017969133ea4b0ec8d17d769f34133284ca5677f52793557385109
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D21F27130920DAF9B21AF65CC819EBB7ADEF403247108829F86697151D734ECC18B92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e880eb6c1bebdb3c56cea8c31d3e2b4dd716c0b57038fb340ae4eb2dba3f21fd
                                                                                                                                                                                              • Instruction ID: 47e9550c9952c01195f17dc70ffaeb45822c338d6a84af463b82aa0eb69a496c
                                                                                                                                                                                              • Opcode Fuzzy Hash: e880eb6c1bebdb3c56cea8c31d3e2b4dd716c0b57038fb340ae4eb2dba3f21fd
                                                                                                                                                                                              • Instruction Fuzzy Hash: F021C03130820DBF9F21AF65CDA1AEB7BAEEF813647128915F82597151EB30ED90C760
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0091B886
                                                                                                                                                                                                • Part of subcall function 0091B782: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0091C533,?,00000000,-00000008), ref: 0091B7E3
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091B8BE
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091B8DE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                              • Opcode ID: 9ef1cccfb8365dc46c4be75e1f5f04356e91067ab0d421cb2c80705c771f2377
                                                                                                                                                                                              • Instruction ID: ac3167958e9210d7a08e1352239e4cf2a69401b013038035e7505c4d8b2d5d66
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ef1cccfb8365dc46c4be75e1f5f04356e91067ab0d421cb2c80705c771f2377
                                                                                                                                                                                              • Instruction Fuzzy Hash: 661126B171910D7E67212BB29C8ADFFB99EDEC63A87100424F902D1102EB34DE925270
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000), ref: 0091F847
                                                                                                                                                                                              • GetLastError.KERNEL32(?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?,?,?,0091C86A,00000000), ref: 0091F853
                                                                                                                                                                                                • Part of subcall function 0091F8A4: CloseHandle.KERNEL32(FFFFFFFE,0091F863,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?,?), ref: 0091F8B4
                                                                                                                                                                                              • ___initconout.LIBCMT ref: 0091F863
                                                                                                                                                                                                • Part of subcall function 0091F885: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0091F821,0091F02F,?,?,0091CF24,?,00000000,00000000,?), ref: 0091F898
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0091F042,00000000,00000001,00000000,?,?,0091CF24,?,00000000,00000000,?), ref: 0091F878
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                              • Opcode ID: b464bcd43e4fc20987545c16773556808d84de9d14a0438c6b7cf81cb4ff7a52
                                                                                                                                                                                              • Instruction ID: 794cbbfe42dab999e2a641ba4332f8ee5d7743c8aabe73e7604346e8d73413fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: b464bcd43e4fc20987545c16773556808d84de9d14a0438c6b7cf81cb4ff7a52
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F0C93661911DBBCF322FD5DC19ADA7F66FF483A1B0540A0FE1D96130DA328861EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0091D813
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000007.00000002.2117349119.00000000008E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000007.00000002.2117267728.00000000008E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117417009.0000000000922000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117491177.0000000000928000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117542692.000000000092B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117581657.000000000092E000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000007.00000002.2117757082.00000000009C4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_8e0000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                              • Opcode ID: eb744694110bdf424562a2c4282076e587ed1b4350da5da2feaa1d02ac9ce50e
                                                                                                                                                                                              • Instruction ID: ef117686a863f45efd8534e9d5d686ff881c0928c96a6203cde0a80e5e34b0d1
                                                                                                                                                                                              • Opcode Fuzzy Hash: eb744694110bdf424562a2c4282076e587ed1b4350da5da2feaa1d02ac9ce50e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 61319E32A1221DABCF269F90DC449EA7B7AFF49319B18859AF85449121C336CCE1DB81

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:2.3%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:22.2%
                                                                                                                                                                                              Total number of Nodes:72
                                                                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                                                                              execution_graph 13858 4097d0 13859 4097df 13858->13859 13860 4099a3 ExitProcess 13859->13860 13861 4097e7 SHGetSpecialFolderPathW 13859->13861 13862 4097fd 13861->13862 13863 409805 GetCurrentThreadId GetCurrentProcessId 13862->13863 13864 409999 13862->13864 13865 409831 GetForegroundWindow 13863->13865 13866 40982d 13863->13866 13864->13860 13867 409933 13865->13867 13866->13865 13867->13864 13869 40d9d0 CoInitializeEx 13867->13869 13870 43c252 13871 43c290 13870->13871 13871->13871 13872 43c2de 13871->13872 13874 43bd50 LdrInitializeThunk 13871->13874 13874->13872 13800 434a81 13804 43d780 13800->13804 13803 434ad9 13805 434a9f GetUserDefaultUILanguage 13804->13805 13805->13803 13806 43e620 13808 43e650 13806->13808 13807 43e75e 13810 43e6ae 13808->13810 13812 43bd50 LdrInitializeThunk 13808->13812 13810->13807 13813 43bd50 LdrInitializeThunk 13810->13813 13812->13810 13813->13807 13814 40b064 13815 40b190 13814->13815 13815->13815 13818 40c010 13815->13818 13817 40b1cc 13821 40c0a0 13818->13821 13819 40c0c5 13819->13817 13821->13819 13822 43bca0 13821->13822 13823 43bd31 13822->13823 13824 43bd26 13822->13824 13825 43bcca RtlReAllocateHeap 13822->13825 13826 43bcbc 13822->13826 13834 439350 13823->13834 13831 4392e0 13824->13831 13830 43bd2c 13825->13830 13826->13823 13826->13825 13830->13821 13832 439300 13831->13832 13832->13832 13833 439332 RtlAllocateHeap 13832->13833 13833->13830 13835 439367 13834->13835 13836 4393be 13834->13836 13837 4393cd RtlFreeHeap 13834->13837 13835->13830 13836->13837 13880 43c056 13882 43c0a0 13880->13882 13881 43c1de 13882->13881 13884 43bd50 LdrInitializeThunk 13882->13884 13884->13881 13885 43c336 13886 43c360 13885->13886 13889 43bd50 LdrInitializeThunk 13886->13889 13888 43c55f 13889->13888 13838 4346a5 13841 4346c6 13838->13841 13839 434709 13841->13839 13842 43bd50 LdrInitializeThunk 13841->13842 13842->13841 13843 43c765 13844 43c7a0 13843->13844 13846 43c7ee 13844->13846 13850 43bd50 LdrInitializeThunk 13844->13850 13849 43bd50 LdrInitializeThunk 13846->13849 13848 43c927 13849->13848 13850->13846 13851 43c5ea 13852 43c610 13851->13852 13853 43c65e 13852->13853 13857 43bd50 LdrInitializeThunk 13852->13857 13856 43bd50 LdrInitializeThunk 13853->13856 13856->13853 13857->13853 13890 43c93f GetForegroundWindow 13894 43dfd0 13890->13894 13892 43c94d GetForegroundWindow 13893 43c95e 13892->13893 13895 43dfe0 13894->13895 13895->13892

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 5 40c010-40c098 6 40c0a0-40c0a9 5->6 6->6 7 40c0ab-40c0be 6->7 9 40c0c5-40c0c7 7->9 10 40c0cc-40c304 7->10 11 40c793-40c79a 9->11 12 40c310-40c37e 10->12 12->12 13 40c380-40c39e 12->13 15 40c781-40c790 13->15 16 40c6c1-40c6d1 13->16 17 40c702 13->17 18 40c684-40c69b call 43d780 13->18 19 40c606-40c61b call 43d780 13->19 20 40c748-40c74f 13->20 21 40c4cf-40c4d1 13->21 22 40c6d3-40c6fb 13->22 23 40c655-40c665 13->23 24 40c756-40c75f 13->24 25 40c51d-40c52f 13->25 26 40c61d-40c629 13->26 27 40c4de-40c4e7 13->27 28 40c760 13->28 29 40c6a0-40c6b9 call 43d780 13->29 30 40c762-40c765 13->30 31 40c3a5 13->31 32 40c72a-40c732 call 43bca0 13->32 33 40c66c-40c677 13->33 34 40c3ae-40c408 13->34 35 40c4ee-40c4f5 13->35 36 40c62e-40c64e 13->36 37 40c430-40c4aa call 408f70 13->37 38 40c4b0-40c4b7 13->38 39 40c5f2-40c5ff 13->39 40 40c4f7-40c510 call 43d780 13->40 41 40c4be-40c4c8 13->41 42 40c67e 13->42 15->11 49 40c704-40c708 16->49 17->49 18->29 19->26 20->15 20->17 20->18 20->19 20->21 20->24 20->26 20->28 20->29 20->30 20->40 20->42 45 40c7a2 20->45 46 40c79b 20->46 21->27 22->15 22->17 22->18 22->19 22->21 22->24 22->26 22->28 22->29 22->30 22->40 22->42 22->45 22->46 23->15 23->16 23->17 23->18 23->19 23->20 23->21 23->22 23->24 23->26 23->28 23->29 23->30 23->32 23->33 23->40 23->42 23->45 23->46 24->28 56 40c530-40c56e 25->56 44 40c774-40c77b 26->44 27->15 27->16 27->17 27->18 27->19 27->20 27->21 27->22 27->23 27->24 27->25 27->26 27->28 27->29 27->30 27->32 27->33 27->35 27->36 27->39 27->40 27->42 27->45 27->46 29->16 61 40c76e-40c771 30->61 31->34 58 40c737-40c741 32->58 33->15 33->18 33->19 33->21 33->26 33->29 33->30 33->40 33->42 33->45 33->46 50 40c411-40c42a 34->50 51 40c40a-40c410 34->51 54 40c576-40c59b 35->54 36->15 36->16 36->17 36->18 36->19 36->20 36->21 36->22 36->23 36->24 36->26 36->28 36->29 36->30 36->32 36->33 36->40 36->42 36->45 36->46 37->38 38->15 38->16 38->17 38->18 38->19 38->20 38->21 38->22 38->23 38->24 38->25 38->26 38->27 38->28 38->29 38->30 38->32 38->33 38->35 38->36 38->39 38->40 38->41 38->42 38->45 38->46 39->15 39->19 39->21 39->26 39->40 39->45 39->46 40->25 41->15 41->21 41->40 41->45 41->46 44->15 72 40c7a9 45->72 46->45 69 40c711-40c723 49->69 50->37 51->50 67 40c5a0-40c5cb 54->67 56->56 66 40c570-40c573 56->66 58->15 58->17 58->18 58->19 58->20 58->21 58->22 58->24 58->26 58->28 58->29 58->30 58->40 58->42 58->45 58->46 61->44 66->54 67->67 73 40c5cd-40c5eb 67->73 69->15 69->17 69->18 69->19 69->20 69->21 69->22 69->24 69->26 69->28 69->29 69->30 69->32 69->40 69->42 69->45 69->46 72->72 73->15 73->16 73->17 73->18 73->19 73->20 73->21 73->22 73->23 73->24 73->26 73->28 73->29 73->30 73->32 73->33 73->36 73->39 73->40 73->42 73->45 73->46
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: +U2K$<I3O$Hi)o$M)H/$Q5A+$gu$q%[$u3k
                                                                                                                                                                                              • API String ID: 0-2654102676
                                                                                                                                                                                              • Opcode ID: e37b279088aa9e9ff6a8976a85943de1ef5cfe595219842a18ef7a47e1bbe495
                                                                                                                                                                                              • Instruction ID: b1b05ba5c2625d8353ffea0139eccd56bdc201347ec8aedd005e5d8159706977
                                                                                                                                                                                              • Opcode Fuzzy Hash: e37b279088aa9e9ff6a8976a85943de1ef5cfe595219842a18ef7a47e1bbe495
                                                                                                                                                                                              • Instruction Fuzzy Hash: 371288B6500B00CFD3248F25D881797BBF2FF8A315F148A2DD5AA9BAA4DB74A505CF44

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004097F2
                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00409805
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0040980D
                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00409929
                                                                                                                                                                                                • Part of subcall function 0040D9D0: CoInitializeEx.OLE32(00000000,00000002), ref: 0040D9E3
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004099A5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CurrentProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3701390975-0
                                                                                                                                                                                              • Opcode ID: 6d16750194a2f212537b73d3d0cf383b2dbc6827668ba2349d8d7d784b6a70ea
                                                                                                                                                                                              • Instruction ID: 30cae4b825af8c2fa6083d2a6418ec44d17d0461e62e3f16e796d2978b265e9f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d16750194a2f212537b73d3d0cf383b2dbc6827668ba2349d8d7d784b6a70ea
                                                                                                                                                                                              • Instruction Fuzzy Hash: 52412CB7B443105BD308AFBADC8634AF6D75BC8740F0A853EA998DB391ED7C9C058685

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 115 43e1f0-43e204 116 43e210-43e219 115->116 116->116 117 43e21b-43e222 116->117 118 43e224-43e229 117->118 119 43e22b 117->119 120 43e22e-43e258 call 409090 118->120 119->120 123 43e271-43e2ef 120->123 124 43e25a-43e25f 120->124 126 43e2f0-43e323 123->126 125 43e260-43e26f 124->125 125->123 125->125 126->126 127 43e325-43e330 126->127 128 43e332-43e33a 127->128 129 43e384-43e396 call 4090a0 127->129 131 43e340-43e347 128->131 132 43e350-43e356 131->132 133 43e349-43e34c 131->133 132->129 136 43e358-43e378 call 43bd50 132->136 133->131 135 43e34e 133->135 135->129 138 43e37d-43e382 136->138 138->129
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @$Pt1
                                                                                                                                                                                              • API String ID: 2994545307-1130223541
                                                                                                                                                                                              • Opcode ID: 78bfb72f01a067a3b6451a8b44a2e1ba9554178c3efbd0806f164a2608c2ebc2
                                                                                                                                                                                              • Instruction ID: 835d27e07f702b660d3c2a5661e14795ad4ec7e3357e2f17cf216423b219d1c8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 78bfb72f01a067a3b6451a8b44a2e1ba9554178c3efbd0806f164a2608c2ebc2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E4142B1A093108BCB14CF65C89172BB7E5FFCA314F09996DE9855B3D1E3399808C79A

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 159 4392e0-4392ff 160 439300-439330 159->160 160->160 161 439332-439349 RtlAllocateHeap 160->161
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 0043933E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 454574f5df473f0fcd311bed3fa3b8d3e91aadd4231d0f7881f6cb84b11e454d
                                                                                                                                                                                              • Instruction ID: e9a4905110f65b680acdd64c4bcc2954274404b2490b19d1be58e77edbb5e721
                                                                                                                                                                                              • Opcode Fuzzy Hash: 454574f5df473f0fcd311bed3fa3b8d3e91aadd4231d0f7881f6cb84b11e454d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BF0503291821047D7058F18ED1162BB7E2EFD6702F04652CD88457358D6345CA9C7D6

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 162 43bd50-43bd82 LdrInitializeThunk
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0043E1CB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043BD7E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 163 43bfc4-43c002 164 43c010-43c024 163->164 164->164 165 43c026-43c032 164->165 166 43c0f1-43c106 call 43a5d0 165->166 167 43c038-43c03f 165->167 172 43c121-43c18a 166->172 173 43c108-43c10b 166->173 169 43c040-43c04f 167->169 169->169 171 43c051 169->171 171->166 175 43c190-43c1b7 172->175 174 43c110-43c11f 173->174 174->172 174->174 175->175 176 43c1b9-43c1c4 175->176 177 43c1c6-43c1cf 176->177 178 43c205-43c234 176->178 179 43c1d0-43c1d7 177->179 180 43c1e0-43c1e6 179->180 181 43c1d9-43c1dc 179->181 180->178 183 43c1e8-43c1fd call 43bd50 180->183 181->179 182 43c1de 181->182 182->178 185 43c202 183->185 185->178
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                                                                              • Opcode ID: b4f1cb7713f3bbaa482dbc133f5e453daebe41d40e13292ff672967ff33896a4
                                                                                                                                                                                              • Instruction ID: dbfe6d112098772e5bd12676952dd1adc64d39192a6df5367413ff1dcc72030f
                                                                                                                                                                                              • Opcode Fuzzy Hash: b4f1cb7713f3bbaa482dbc133f5e453daebe41d40e13292ff672967ff33896a4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E41C0746183418AD704CF25C8A032BB7F2FFDA358F14A92DE1D5A7391EB798505CB4A

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0043C93F
                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0043C950
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                              • String ID: [8
                                                                                                                                                                                              • API String ID: 2020703349-3360502610
                                                                                                                                                                                              • Opcode ID: 9d1e950ba41eeb6a8cd7434b4fb02773004aa458483931c6cd6b17b70f125540
                                                                                                                                                                                              • Instruction ID: 9e5ed0678112a10ccb792e2953427659fcc4a6ce57a692c15ad2b16f6a96b260
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d1e950ba41eeb6a8cd7434b4fb02773004aa458483931c6cd6b17b70f125540
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DD0A7FCD208009BD2049721FC4640E36259B47219B1C903EEC038336AEA35756985DF

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 107 434a81-434ad4 call 43d780 GetUserDefaultUILanguage 110 434ad9-434ae7 107->110 110->110 111 434ae9-434aef 110->111 112 434af1-434af4 111->112 113 434b32-434b60 112->113 114 434af6-434b30 112->114 114->112
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetUserDefaultUILanguage.KERNELBASE ref: 00434AA7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DefaultLanguageUser
                                                                                                                                                                                              • String ID: 7
                                                                                                                                                                                              • API String ID: 95929093-1790921346
                                                                                                                                                                                              • Opcode ID: e48493c5030b03a4a4aad6e2291b0e8c5b3c5453de088515ae4d54885c95b823
                                                                                                                                                                                              • Instruction ID: 73f866cce55d3ad596866814da12b013a7a5d43e28f21ceeb697b027c465ecce
                                                                                                                                                                                              • Opcode Fuzzy Hash: e48493c5030b03a4a4aad6e2291b0e8c5b3c5453de088515ae4d54885c95b823
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3921D571D052A58FDB29CB28CC507E87BA1AFA9304F1880FDC88997381DBB54E85DB11

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 139 43bca0-43bcb5 140 43bd31-43bd32 call 439350 139->140 141 43bd26-43bd27 call 4392e0 139->141 142 43bcca-43bce1 139->142 143 43bcbc-43bcc3 139->143 149 43bd37-43bd3a 140->149 148 43bd2c-43bd2f 141->148 144 43bcf0-43bd0f 142->144 143->140 143->142 144->144 147 43bd11-43bd24 RtlReAllocateHeap 144->147 150 43bd3c 147->150 151 43bd3f-43bd42 148->151 149->150 150->151
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 0043BD1E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 9b10c5431afd6d598bc4c5c8a277ca9eeba4b590cc18c47f66cc77c3f2a9d763
                                                                                                                                                                                              • Instruction ID: e2cb3795bc1eadce81b2846e30962cc0ba9191ac88b0bd4b3be60c859d726456
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b10c5431afd6d598bc4c5c8a277ca9eeba4b590cc18c47f66cc77c3f2a9d763
                                                                                                                                                                                              • Instruction Fuzzy Hash: 980145B1A093018BE314AF39EC5171BBBA6DFD9301F0C897DE88447242D639C802C6E6

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 152 439350-439360 153 439367-43937f 152->153 154 4393b8-4393bd 152->154 155 4393be-4393c4 152->155 156 4393cd-4393d6 RtlFreeHeap 152->156 157 439380-4393ad 153->157 155->156 157->157 158 4393af 157->158 158->154
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000), ref: 004393D6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                              • Opcode ID: f487c73939820d9f0abc856d41cedbdfe3ada60f06f73499ca69d9f34b8f43b2
                                                                                                                                                                                              • Instruction ID: 2e92f107defa413c3d6d52a159c2ed4d4b040cd68aa173e9ad62f9441bcf4337
                                                                                                                                                                                              • Opcode Fuzzy Hash: f487c73939820d9f0abc856d41cedbdfe3ada60f06f73499ca69d9f34b8f43b2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0601D43265D240DBE3019F29EC08B0B7BA2FFC5712F168479E8848B2A5DA349C51CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoCreateInstance.OLE32(00441688,00000000,00000001,00441678,00000000), ref: 00436D55
                                                                                                                                                                                              • SysAllocString.OLEAUT32(519F4F9E), ref: 00436DE9
                                                                                                                                                                                              • CoSetProxyBlanket.OLE32(00006360,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00436E36
                                                                                                                                                                                              • SysAllocString.OLEAUT32(519F4F9E), ref: 00436E93
                                                                                                                                                                                              • SysAllocString.OLEAUT32(519F4F9E), ref: 00436F27
                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00436F92
                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0043722F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 0043725A
                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00437260
                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00437274
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                              • String ID: 8m3o$>MO$@A$C$\$`c
                                                                                                                                                                                              • API String ID: 2485776651-2658333405
                                                                                                                                                                                              • Opcode ID: 1d2bd77d2f5f7caf0454915367745d6727aefacf9c74d29b2ed396a45a5684bf
                                                                                                                                                                                              • Instruction ID: ad8773570ab28036c33516c8e3a3094498ec089d9d43c2a109f1c9c80c6a78d3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d2bd77d2f5f7caf0454915367745d6727aefacf9c74d29b2ed396a45a5684bf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C0201B16083019FD720CF64C881B6BBBE4EB99304F144A2EF9D49B391D378D905CB9A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                              • String ID: A$B$Y$[
                                                                                                                                                                                              • API String ID: 2832541153-2154998070
                                                                                                                                                                                              • Opcode ID: 920ef3021efc1b962a6fa1ceabe0f3094b2a39be6007f7f032737ebb33e3d35e
                                                                                                                                                                                              • Instruction ID: 81fa5b390ead5b237b10f89e922a4ac482c7f755ced659a212cf2c2239b04545
                                                                                                                                                                                              • Opcode Fuzzy Hash: 920ef3021efc1b962a6fa1ceabe0f3094b2a39be6007f7f032737ebb33e3d35e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D241B2B150C7818ED300AF78998935FFFE0AB96314F040A3EE5E587392D2B88549C7A7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: '|pr$0$LDBF$Pdii$YX\Z$nonb$o[so$qsEx$re$rsc`$w~{K$[G
                                                                                                                                                                                              • API String ID: 0-4281471547
                                                                                                                                                                                              • Opcode ID: b34b3a46ad1637ce006e4515224871060e50798931c3b2b1a9b06e6b50043976
                                                                                                                                                                                              • Instruction ID: 5729dd979d1b1dec59020eca68ecbdd4c8dff703c8e8299ac73bf869d9652f19
                                                                                                                                                                                              • Opcode Fuzzy Hash: b34b3a46ad1637ce006e4515224871060e50798931c3b2b1a9b06e6b50043976
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B5249785083908FD721CF26C8507AFBFE1AF96314F08866DE8E45B392D7398945CB96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000), ref: 0042790A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CopyFile
                                                                                                                                                                                              • String ID: @A$Ajpe$EH@M$P@EZ$aHXN$7#v
                                                                                                                                                                                              • API String ID: 1304948518-3194046575
                                                                                                                                                                                              • Opcode ID: d9ae31c5bde07b7d61cf8becd89436ad3e924bec19cdef35b8828f95b3528530
                                                                                                                                                                                              • Instruction ID: c82895026a04a5e975f7aad0224282635a61f90717a453b8bd3668ae38339091
                                                                                                                                                                                              • Opcode Fuzzy Hash: d9ae31c5bde07b7d61cf8becd89436ad3e924bec19cdef35b8828f95b3528530
                                                                                                                                                                                              • Instruction Fuzzy Hash: AEE14676A087108BD7148F29D84032BB7E2FBC9314F598A3DE9959B392DB749D01CB86
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: %&' $%&' $%&' $%&' $=us$TU$\]$}{
                                                                                                                                                                                              • API String ID: 2994545307-1235908376
                                                                                                                                                                                              • Opcode ID: db835c5f5a0e37226ab22bb2f382675d7492604525f9c11a8bcefb2899f4cdec
                                                                                                                                                                                              • Instruction ID: 481cff7c60b6dadff782b42446a97254938e7861538370baa376d26b331321ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: db835c5f5a0e37226ab22bb2f382675d7492604525f9c11a8bcefb2899f4cdec
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2082F77460C3409BD724CF24D891BABB7E2FBC5314F18492EE091872A2D779DC95CB9A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: %&' $%&' $%&' $6B $6B $TM$}{$TB
                                                                                                                                                                                              • API String ID: 0-532389244
                                                                                                                                                                                              • Opcode ID: a35753d0151c3b60badbe6e872e94605f228196ad39ec38a943036cf7ea1f1a3
                                                                                                                                                                                              • Instruction ID: eb1f00ebf2511f765ef4388181a6606454bf0ec366917ec423cabb604cc617b6
                                                                                                                                                                                              • Opcode Fuzzy Hash: a35753d0151c3b60badbe6e872e94605f228196ad39ec38a943036cf7ea1f1a3
                                                                                                                                                                                              • Instruction Fuzzy Hash: AD32143A618762CBC324CF28D8806ABB3F1FFC5740F96892DD5855B360E7349945CB96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: #2$$b$HY$SF$Y`$`q$`z
                                                                                                                                                                                              • API String ID: 0-4091382525
                                                                                                                                                                                              • Opcode ID: fd6ac7d2d5d23bbf4ee613f151b1bfed1fcd6196b6525023b93362c9c589667a
                                                                                                                                                                                              • Instruction ID: 3ba57f9c575523b23b7d6df1398b1c68537699cc24aefff67a75ee7efb0deefe
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd6ac7d2d5d23bbf4ee613f151b1bfed1fcd6196b6525023b93362c9c589667a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E4C10FB46083608BD324CF25D85176BB7F2EFD2354F549A1DE4D28B3A2E7789801CB96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 4WVU$:kX$<i(o$VkX$`+E)
                                                                                                                                                                                              • API String ID: 0-3841067578
                                                                                                                                                                                              • Opcode ID: 439e4857075c349a7fb4fedd1c4efff3b500e6e324aa6ab0e2b1f54ef0314c57
                                                                                                                                                                                              • Instruction ID: f44c6c7f5bca706c4fa7f0ed0acfeb6a0dd74a46477722201e04d3942d18dcd6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 439e4857075c349a7fb4fedd1c4efff3b500e6e324aa6ab0e2b1f54ef0314c57
                                                                                                                                                                                              • Instruction Fuzzy Hash: F691BEB1A04229CFDB24CF68D89179EB7B2FF45304F1481ADD409AB381DB749946CF94
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 1K-M$9ONA$9ONA1K-MI7UIS3W5$I7UI$S3W5
                                                                                                                                                                                              • API String ID: 0-933187647
                                                                                                                                                                                              • Opcode ID: d9da36b1f5715e8b6bdb990c6daa5d14cf0e5f03349bc556164c80d9ac8ee8d6
                                                                                                                                                                                              • Instruction ID: e0283fb1006ed4bb59ca0cf6125c82c8dc20a5f9c720f786e34110af42902227
                                                                                                                                                                                              • Opcode Fuzzy Hash: d9da36b1f5715e8b6bdb990c6daa5d14cf0e5f03349bc556164c80d9ac8ee8d6
                                                                                                                                                                                              • Instruction Fuzzy Hash: F96125B5E00221CBDF10CF68D88167B77B1FF56321F098269D955AF3A5E3399901C7A4
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                              • String ID: ,S$JKJI$u+M)
                                                                                                                                                                                              • API String ID: 3861434553-1841215335
                                                                                                                                                                                              • Opcode ID: fd89fb04e6af2126ec7d0c4f413b291d3b460eb8454ac9b8c61eaa5ba84f913a
                                                                                                                                                                                              • Instruction ID: 55e010f4fa73efb4a4babe51be54a72a77015259f1a581acd063b01848d723c6
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd89fb04e6af2126ec7d0c4f413b291d3b460eb8454ac9b8c61eaa5ba84f913a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F7B1FF7110D3D28BD3358F25C4913EBBFE1AFA6300F18896DD0D9AB382D77949058B96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                              • Opcode ID: d51e656c3f0659f1d8f80fd5f7a95a7b1c6d89b1967178bbec7390e98a946ffb
                                                                                                                                                                                              • Instruction ID: 019e6ba3795b3c03f62bcf095e5b0997e948dbd85c1b209d1844a7f659c394df
                                                                                                                                                                                              • Opcode Fuzzy Hash: d51e656c3f0659f1d8f80fd5f7a95a7b1c6d89b1967178bbec7390e98a946ffb
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD4163B4D152099FCB44EFA8E98565EBBF1AF88300F10452EE458E7360D774A985CF86
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: %&' $%&' $f
                                                                                                                                                                                              • API String ID: 2994545307-3010120656
                                                                                                                                                                                              • Opcode ID: 248e33c4c06c48379433ce6513a51dcf0841d0ac621abc670da680c12b6cd1c1
                                                                                                                                                                                              • Instruction ID: 9deefebcd34f35767ace8f4904bd4158d32b562d5276463c9a2b017ec6f190b1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 248e33c4c06c48379433ce6513a51dcf0841d0ac621abc670da680c12b6cd1c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: A612C1306083418FD725CF28C890B2BBBE1EB8D314F249A2EE495973A1D779DC55CB96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: LF$\I$|}
                                                                                                                                                                                              • API String ID: 0-4141390281
                                                                                                                                                                                              • Opcode ID: 201f21aec899f43067aa6e29d329dfad84e60ca86d00958dff0a26e1023ca861
                                                                                                                                                                                              • Instruction ID: 17783d7788e1c827662370205eab14a350d4785b202bdae7be3575e700f5491e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 201f21aec899f43067aa6e29d329dfad84e60ca86d00958dff0a26e1023ca861
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B7126B16083508BD714DF25D89126BBBF2FFC5314F489A2DE4D58B390EB788905CB9A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: K7$`b]}
                                                                                                                                                                                              • API String ID: 2994545307-3709244666
                                                                                                                                                                                              • Opcode ID: 0914da04c00a9f28c935515729d7f61da11a0df7f9d4a27bb10e334df14ffdc2
                                                                                                                                                                                              • Instruction ID: d2007eeb78510559131517ca7fd8e74501e851e0118eb468ad6ad3dcc6f41d87
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0914da04c00a9f28c935515729d7f61da11a0df7f9d4a27bb10e334df14ffdc2
                                                                                                                                                                                              • Instruction Fuzzy Hash: DB22B3342087418FD7358F24D891AB777F2EF56310F2484AED496873A5C739E886CB58
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: rI$sF
                                                                                                                                                                                              • API String ID: 0-2903080881
                                                                                                                                                                                              • Opcode ID: 5e7e44dc337993bd122ba9c18756c877f277e5ec9f777f8cf69c3abaeff0b7dc
                                                                                                                                                                                              • Instruction ID: 8057630bebcbbd45bcbb78d1cad175ef165272c3d78d6a3fef1cbd93612b6d3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e7e44dc337993bd122ba9c18756c877f277e5ec9f777f8cf69c3abaeff0b7dc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0312F5B49402118BCB24CF24CC926B7B7B1FF56314F18965DD8966B391E338A882CBD9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: %+!2$)./q
                                                                                                                                                                                              • API String ID: 0-1153254033
                                                                                                                                                                                              • Opcode ID: dc7465130530511a0838eb428e5d57b65cf806d00e4661139010a461de61e988
                                                                                                                                                                                              • Instruction ID: 52f46f83695e43a924619aa679c3daba762e03d7c2ec0f182c189aeb2fe8ac26
                                                                                                                                                                                              • Opcode Fuzzy Hash: dc7465130530511a0838eb428e5d57b65cf806d00e4661139010a461de61e988
                                                                                                                                                                                              • Instruction Fuzzy Hash: C0E10620604B908EE725CF35D4917B7BBE19F57304F5888AEC4DA8B383D739A50ACB65
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: lm$8,4
                                                                                                                                                                                              • API String ID: 0-2216838429
                                                                                                                                                                                              • Opcode ID: 2631799fb5cf84c9f5af83ea10d7d88ef34cbe37ebec547e10cc70293cd1d5e5
                                                                                                                                                                                              • Instruction ID: 2209f4a6cc269706435be9d5c77f0bef970c3ac6184fd4ae7dc296662d7915cb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2631799fb5cf84c9f5af83ea10d7d88ef34cbe37ebec547e10cc70293cd1d5e5
                                                                                                                                                                                              • Instruction Fuzzy Hash: CFD1E17962C312CBC7249F28D891267B7E2FF4A361F0AD879C4858B6A0E739C851C755
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ($
                                                                                                                                                                                              • API String ID: 0-2490287680
                                                                                                                                                                                              • Opcode ID: 7f6527a79b4093fef15f75508c66f8d8973ea2b302c5b25334b75fae5e847f49
                                                                                                                                                                                              • Instruction ID: 36c4be41318bff5fa83ed68d5de95e3c35e2452476be694389d5d5af30e8e9cd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f6527a79b4093fef15f75508c66f8d8973ea2b302c5b25334b75fae5e847f49
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBB1EF701083808FD314CF2688906ABBBE5AFD2314F148D2DE4E29B391D778D50ACB57
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @XA$BVA
                                                                                                                                                                                              • API String ID: 0-3982343031
                                                                                                                                                                                              • Opcode ID: a1adea0b066652388dbb1eb403d9d27b07881e2a04940dfa56c2c3db04915a1a
                                                                                                                                                                                              • Instruction ID: b20f216eafba797344dc6a8561f20ec03d543d43c6b8fe19533fac4ec9456562
                                                                                                                                                                                              • Opcode Fuzzy Hash: a1adea0b066652388dbb1eb403d9d27b07881e2a04940dfa56c2c3db04915a1a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 57713479904210CBD714EF14EC937BB73A1FFD6318F48442DE9824B2A2E7399916C79A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: efg$ik
                                                                                                                                                                                              • API String ID: 0-2163528820
                                                                                                                                                                                              • Opcode ID: bf394dfa9eda4322cdfa4c5711ecd435e2ade288c5e2b607038a50a12dd7575e
                                                                                                                                                                                              • Instruction ID: a607444bdb5d4e4787574faa09cf29184f0e0e54bb0f56ea34e900ebf0cdefc3
                                                                                                                                                                                              • Opcode Fuzzy Hash: bf394dfa9eda4322cdfa4c5711ecd435e2ade288c5e2b607038a50a12dd7575e
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE919DB4D042199FCF00CFA8D852AEEB7B1FF4A304F1881AAD415AB352D739A911CB65
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: BI@$J@
                                                                                                                                                                                              • API String ID: 0-2798670126
                                                                                                                                                                                              • Opcode ID: b4299cc53823bc2e11cebf376c06a3df0d03dba20f71b2bda1fcbc40b246777e
                                                                                                                                                                                              • Instruction ID: 5e5616a0ec8059616e538aab585c495c4a6e4d77a71613587c596025eb7374cc
                                                                                                                                                                                              • Opcode Fuzzy Hash: b4299cc53823bc2e11cebf376c06a3df0d03dba20f71b2bda1fcbc40b246777e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2971BC7A619201CFD704CF24D49136ABBF0FB8AB16F0584BDE8859B290DB78DA54CF45
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: %&' $%&'
                                                                                                                                                                                              • API String ID: 0-1644610688
                                                                                                                                                                                              • Opcode ID: 4301fc593a5ecec86d147e266f002d301e88448a825c7124c701315af40b9b7d
                                                                                                                                                                                              • Instruction ID: a0a25cb1300b1d5389b0a3530be3fb3d79f2aa39baea63916dc317a2b1190a9d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4301fc593a5ecec86d147e266f002d301e88448a825c7124c701315af40b9b7d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4851157420C300EBD720DF28D881B3BB7E5EB8A304F10A82DE5C597291D779D816CB6A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: &@>e$B+}y
                                                                                                                                                                                              • API String ID: 0-471208924
                                                                                                                                                                                              • Opcode ID: ca42c1d59bdb4e22d6453571b30a13625ef883859d8464f18dfa5a3c2ea22ec4
                                                                                                                                                                                              • Instruction ID: ec36e0fa73306624c4a606d6dcb608170d88e7bc1d9ca65dd33c21873609c000
                                                                                                                                                                                              • Opcode Fuzzy Hash: ca42c1d59bdb4e22d6453571b30a13625ef883859d8464f18dfa5a3c2ea22ec4
                                                                                                                                                                                              • Instruction Fuzzy Hash: A55125A0205B918AD7268B3590603F3BFE5DFA3304F5848AEC6E79B287C7385546C759
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: &@>e$B+}y
                                                                                                                                                                                              • API String ID: 0-471208924
                                                                                                                                                                                              • Opcode ID: c5cc1b538811d58a24c289b6118f7874cd610fca7c9b1cdf3832994dcdf9c6dc
                                                                                                                                                                                              • Instruction ID: f2c012f10c1ff69c4d645849ef88f5f9241ba43516dc8a8caa99d8a5e4b60302
                                                                                                                                                                                              • Opcode Fuzzy Hash: c5cc1b538811d58a24c289b6118f7874cd610fca7c9b1cdf3832994dcdf9c6dc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8231F2A0205B928AD7258F3580603F3FFE1DF63304F5848AEC6E797282C7795546CBA9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 9^$r
                                                                                                                                                                                              • API String ID: 0-2362331873
                                                                                                                                                                                              • Opcode ID: 6dbd0c06decca1a505d53060249e74fd5decfa23552a4f6ed8d14e3c4ce27d24
                                                                                                                                                                                              • Instruction ID: 01aa5ef0bcfb1f0a9ea02c259f9875b4025f4f32f392bc8294da3f1b353cc275
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dbd0c06decca1a505d53060249e74fd5decfa23552a4f6ed8d14e3c4ce27d24
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5801AD7190A3A88BDB258F508D923DABA32EF53314F2491DDC18D7B241D7394A89CF0A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                              • Opcode ID: 3570edca938d7efaca747e7bbc1fe085a1e38c302b5735abdddfd3acfa65061a
                                                                                                                                                                                              • Instruction ID: 6490a4badec12502b76c3412e80c5cc4226111b8a606689ddfbf1acd7b2a3f04
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3570edca938d7efaca747e7bbc1fe085a1e38c302b5735abdddfd3acfa65061a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AC10472B083205BD714CE25E48076BB7EA9B84314F99892FEC9587382E738DC55C797
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: EFG@
                                                                                                                                                                                              • API String ID: 2994545307-813506099
                                                                                                                                                                                              • Opcode ID: 8d7962405d4067a1e482ee89068f691d1112d6f50b3e8a51e6b633e08720940c
                                                                                                                                                                                              • Instruction ID: 1e60e6898cfe7b9e0abb44346e486e292e123297e9d8f8b196e4b522b06374a2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d7962405d4067a1e482ee89068f691d1112d6f50b3e8a51e6b633e08720940c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5481E236A083119BC728CF18D89062BB3E2FF99314F19947DE985973A1DB36DC05CB86
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: EFG@
                                                                                                                                                                                              • API String ID: 2994545307-813506099
                                                                                                                                                                                              • Opcode ID: 41c113129b9b414464f902f3b350f19367639c17bed92d5fc520530e787c5d84
                                                                                                                                                                                              • Instruction ID: 67abacc6dbf917b8fedd8633a44b0b5e27e6b19049a64fc3c7458262d0a16f43
                                                                                                                                                                                              • Opcode Fuzzy Hash: 41c113129b9b414464f902f3b350f19367639c17bed92d5fc520530e787c5d84
                                                                                                                                                                                              • Instruction Fuzzy Hash: E381B0756093019FC714DF19C890A6BB7E2FF99300F15992DE5858B3A1EB35EC01CB8A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                              • Instruction ID: d7610484c4d5eb6a3893fe5d48ad66d6bf757981ae5bb6d70f6e88c182e660ec
                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1771F732B083354BD714CE28D58032FB7E2EBC5750F9AC92EE89897391D7399C55878A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @TB}
                                                                                                                                                                                              • API String ID: 0-1025384779
                                                                                                                                                                                              • Opcode ID: 2af7f6fa32ba17f247ba88f4e13da0a67bc7a943a697415243faa6796850088b
                                                                                                                                                                                              • Instruction ID: cb01901ab94cc62da67a268c7bccc1fdf064498f3bd53741c673a17ee543007c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2af7f6fa32ba17f247ba88f4e13da0a67bc7a943a697415243faa6796850088b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 364125309083E18AD3158F2994A03B7FFE19FA7305F28585EE4C557392C7B9894587D6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: NREH
                                                                                                                                                                                              • API String ID: 0-3233708078
                                                                                                                                                                                              • Opcode ID: 6cf57d42ddd7e24c1025c93854e36c3a9c7d21d017cd92a5d5473f0db72224b4
                                                                                                                                                                                              • Instruction ID: d9a485c7b55d9f600a1b5a09e37eeb586acac98cc1655572794f11af4a08aef9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cf57d42ddd7e24c1025c93854e36c3a9c7d21d017cd92a5d5473f0db72224b4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0231F9B46057518BE3328B35D491BB3BBE2EFD3304F54884DD2D60B346D37625158799
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                              • API String ID: 2994545307-2766056989
                                                                                                                                                                                              • Opcode ID: 736e3267f2677fab266ddb0c7f6e3a18028d0f7d9891780e0a804c4b02e9ade5
                                                                                                                                                                                              • Instruction ID: 2e5b086bd18dd23e43da813a4ef61bfe490ca586e980f210129e2b452d405168
                                                                                                                                                                                              • Opcode Fuzzy Hash: 736e3267f2677fab266ddb0c7f6e3a18028d0f7d9891780e0a804c4b02e9ade5
                                                                                                                                                                                              • Instruction Fuzzy Hash: F531F2722083048BC314DF19D89166FBBE5FFC9314F15982DEA9987390D739D908CB96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: j
                                                                                                                                                                                              • API String ID: 0-700888311
                                                                                                                                                                                              • Opcode ID: fe4284ebeefc084a3779056ee679bca1d40dc296300e25fcea25daa51884d92d
                                                                                                                                                                                              • Instruction ID: 7cb92174ec60dc0582bd504beeb85d0a032007eaa8547e4e18e7e38ba5c9f383
                                                                                                                                                                                              • Opcode Fuzzy Hash: fe4284ebeefc084a3779056ee679bca1d40dc296300e25fcea25daa51884d92d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4521E2B2B0C3419BE718CF25D89176BB7A3BBC6301F18C92EE18653395CA7498058B4A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: be3cfc5c613f65f6909022ffb9496c7a4d837c7311a3da510579a017a9477ca4
                                                                                                                                                                                              • Instruction ID: 9393d97e6676800a73ec03599eb5929843693b7f071d2ac9167628cf59f00ae8
                                                                                                                                                                                              • Opcode Fuzzy Hash: be3cfc5c613f65f6909022ffb9496c7a4d837c7311a3da510579a017a9477ca4
                                                                                                                                                                                              • Instruction Fuzzy Hash: F652B2316086158BC724DF28D9802ABB3E2FFD4314F29893ED9D5A73C1DB38A955CB46
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 661cc01f866815b08fed3f8e5d8fa5059091b37acb608e0a1a96a7184fad70a1
                                                                                                                                                                                              • Instruction ID: 3185cd9acc765febf5f34fe578bb1c75cb8aad97fc8202d53e9a5837457eda4e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 661cc01f866815b08fed3f8e5d8fa5059091b37acb608e0a1a96a7184fad70a1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF19C752087418FD724CF29C88176BBBE2EFD9304F08882EE5D587792E639E944CB56
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b1917ce255a52a59bf16909ccda6965b6c818547928aa002572e68e30cff3922
                                                                                                                                                                                              • Instruction ID: 712e329531a2eabbb1866798d328edff42fa20e1fa6dbd156bbe9f19a28fca1a
                                                                                                                                                                                              • Opcode Fuzzy Hash: b1917ce255a52a59bf16909ccda6965b6c818547928aa002572e68e30cff3922
                                                                                                                                                                                              • Instruction Fuzzy Hash: 72D13A7160C2514BC319CE29C4E026AB7E2EFC5324F188A6EE0E6573E7D7385D46CB45
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9ffd5714feffee172f0f0664a231165ec2fad4aa4367c4509b7658a4d1148890
                                                                                                                                                                                              • Instruction ID: b36617e956d9c883024133f873456605a2bb5d3e11400a19471eb0d7aad59bb8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ffd5714feffee172f0f0664a231165ec2fad4aa4367c4509b7658a4d1148890
                                                                                                                                                                                              • Instruction Fuzzy Hash: 42914972E042619FCB158E28C85139F7BE2ABD1324F19823EE8B9973C1D6389C46D7C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                              • Opcode ID: 614ba21b2eaa59d649857e01dcd74313dde7157dcd040d4ee94561ebe07e303f
                                                                                                                                                                                              • Instruction ID: 4513d1bff66e5480e5c3ae4ac0fcf11a6c6281a9e01a788a0cf254591a6b3836
                                                                                                                                                                                              • Opcode Fuzzy Hash: 614ba21b2eaa59d649857e01dcd74313dde7157dcd040d4ee94561ebe07e303f
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB7101726093019BC715DB19C85072FB3E2FFD9310F19A82DE585873A0DB75E801C78A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8ccaf44e000dcd60d3d16f4188c1deb48d49199deb5670199837ec1816fb856a
                                                                                                                                                                                              • Instruction ID: 5ce36ef01112cf0089f0f6079ce7a889851dffe9db0ebb6c06d146f5d754375b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ccaf44e000dcd60d3d16f4188c1deb48d49199deb5670199837ec1816fb856a
                                                                                                                                                                                              • Instruction Fuzzy Hash: C9713A615483858BD7248EB8998836BBBD19B52314F18857FD8C5EB3C2D2FCC986C35A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5e6e90178601047d7b1cd3e0eef38c2ffb473e7250bb8dbd04315c7c9980a7fd
                                                                                                                                                                                              • Instruction ID: c8d300e842520f8ff56d758ae63c7bd1ef4da756e63730f8688e19cb04c45461
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e6e90178601047d7b1cd3e0eef38c2ffb473e7250bb8dbd04315c7c9980a7fd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 325113719083418BC714CF24C8A17A7BBF1EF9A314F18591EE4C69B392E379D841CB9A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ceb46122e4bf24e24c68cf01caaa8462d012745184aa1fde70d9927f27cc6055
                                                                                                                                                                                              • Instruction ID: cc132501df663a117903b97f00b3d95bbe4947ad4d30f2384a195324f81e2bee
                                                                                                                                                                                              • Opcode Fuzzy Hash: ceb46122e4bf24e24c68cf01caaa8462d012745184aa1fde70d9927f27cc6055
                                                                                                                                                                                              • Instruction Fuzzy Hash: 17515B72B493708FD720DA6498C026BBB91DF56310F9F866AD9804B3D2D37D8C09D3A9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 072a347d5bdba98894575642844b05ea4fa4f6afe633ee9cd49b761fe0c19577
                                                                                                                                                                                              • Instruction ID: afcf008a74b6230aed6478ac6fa32d48e122fff791a1c68ee0334feeb71f6131
                                                                                                                                                                                              • Opcode Fuzzy Hash: 072a347d5bdba98894575642844b05ea4fa4f6afe633ee9cd49b761fe0c19577
                                                                                                                                                                                              • Instruction Fuzzy Hash: 234101742007018BD7248F39D8916B3B7F2FF86324B198A59D4968F392E738D881CBA5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d1eb6e8f9cebf9310569608b05d90eb23a8839b822df6ede1f2545900b47a734
                                                                                                                                                                                              • Instruction ID: cca8166cd74db750e22b625f98e4c64ffe2cff581b2aed3b4ae929739f7437a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: d1eb6e8f9cebf9310569608b05d90eb23a8839b822df6ede1f2545900b47a734
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B41D679A01104DFDB04CF98EC81AAE73B2FB8A304F150079E611A73A2DB319C01CF59
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: acfcbf158a1925d27deda4524304750282788554bc30bc8d2ccc3e4e6495a77e
                                                                                                                                                                                              • Instruction ID: 444bf73d51897e83c91566954d1fcba4c2526831b2dd324cecf461441dc9f825
                                                                                                                                                                                              • Opcode Fuzzy Hash: acfcbf158a1925d27deda4524304750282788554bc30bc8d2ccc3e4e6495a77e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D051EDB4208304ABE310DF25E840B5FBBE4EBC6708F04092DF1A59B292D774D90ACB97
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e20b56e163bee541d416a99d1d8645afa1a694bf7a8a425e42182a00e119476c
                                                                                                                                                                                              • Instruction ID: 70b67d4e77b2b492ef18e0cb29546501d2d5ea2cb49a478dde5409ca142ce3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: e20b56e163bee541d416a99d1d8645afa1a694bf7a8a425e42182a00e119476c
                                                                                                                                                                                              • Instruction Fuzzy Hash: F5410932E586314BCB18CE3888E556BBBD1AB8E214F0AC23E9D99AB391C675DD0547C4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b36d67086af109dab653c781ab532b3dfadd672c278f34b791295c29b7faa680
                                                                                                                                                                                              • Instruction ID: 9dc76cc7c297ab5bc0de09241d2effdbf6d3771927ed8a047c51fc59045df501
                                                                                                                                                                                              • Opcode Fuzzy Hash: b36d67086af109dab653c781ab532b3dfadd672c278f34b791295c29b7faa680
                                                                                                                                                                                              • Instruction Fuzzy Hash: 164116B1641601CBC728CF19C8916A3F7B2FF59310B19869DD4968F392EB38E885CBD4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 344256b17765af855b5ef4dd93593c2296d134b29d5ca609b118cf154b16a1a6
                                                                                                                                                                                              • Instruction ID: 5466dd2caed8e1815c73123deb0820baf707a7a685e287330f97e613d6f08fda
                                                                                                                                                                                              • Opcode Fuzzy Hash: 344256b17765af855b5ef4dd93593c2296d134b29d5ca609b118cf154b16a1a6
                                                                                                                                                                                              • Instruction Fuzzy Hash: DF21A3B55007018BC7104F24C8917B7F3B0FF56720B189659DC669B392EB39E881D799
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a738af5812802af73c49a8bb98e8405b933513c21a12eeedaf2a69df3dcdd625
                                                                                                                                                                                              • Instruction ID: c804ca26005879f9eb8be0b76ef6f38610062a6f4aff6f9e59ee0e9b35b2c84c
                                                                                                                                                                                              • Opcode Fuzzy Hash: a738af5812802af73c49a8bb98e8405b933513c21a12eeedaf2a69df3dcdd625
                                                                                                                                                                                              • Instruction Fuzzy Hash: 57217FB4E00219CFDB14CFA8D8916AEB7B2FF56300F1941BDD509A7395E738AA40CB55
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2a8966e704ee92025a7ff266bada3f7653cfd03d27fef9618005710c33ae7135
                                                                                                                                                                                              • Instruction ID: ed651a717edb8226e5a962e51636a0489310b3281a365c3b413d6d6aeb36fda2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a8966e704ee92025a7ff266bada3f7653cfd03d27fef9618005710c33ae7135
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3621B2B58143009FD704DF20FC4265BBBE2E7A670AF08943DE444D736AE739C6158B4A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                              • Instruction ID: aeabf4696829133b471a5067be8414b4616382dabbfdf69d68878e36ba8704d6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D114C33F091D50EC3168D3C8400565BFB30A9763AF9D539AF4B49B2D6D62B8E8B8359
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d4b116c5e692799a27a7bd49b120a45795fc24317c5a5220f4ceb72e2f4b67b6
                                                                                                                                                                                              • Instruction ID: 2007bb4107c16e19410598fc3bbe7cb411feb965aa32561729dff3bc4119cdef
                                                                                                                                                                                              • Opcode Fuzzy Hash: d4b116c5e692799a27a7bd49b120a45795fc24317c5a5220f4ceb72e2f4b67b6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A019EB1B0031157E620AE21A8C4727B2A86F81718F88443EEC0497343DBBEFC24C2DA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2102332cf9eb3befd8ec2945a2b32137b9f125ab0323b5cef0f061d2b69f029d
                                                                                                                                                                                              • Instruction ID: 47dddcf0ed5d0179eb7b1d49fed8757945f6895ba813e54f78ee49682f6e8d6c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2102332cf9eb3befd8ec2945a2b32137b9f125ab0323b5cef0f061d2b69f029d
                                                                                                                                                                                              • Instruction Fuzzy Hash: FA015AD05597804FD7224B3096AA7B3AFE88B93214F096CAEC7C7F7253C9389456832D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bd9dbb6b119f4ad154f4aff896e8200b74774d06edd459621b9750ab1d2aaa6f
                                                                                                                                                                                              • Instruction ID: 7c19b077b698cb365f52fa5b6f22f0c7a4528f34b9195dbe97ae8f7db9673315
                                                                                                                                                                                              • Opcode Fuzzy Hash: bd9dbb6b119f4ad154f4aff896e8200b74774d06edd459621b9750ab1d2aaa6f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 96F030B45493818FD316DF24C454B967FF0AF86300F41855FE49ADB252C774A548CB51
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5357fc1e58cc223ea9e479b1e4253c3cd9e78e83b0e1b648ae004575ad954de1
                                                                                                                                                                                              • Instruction ID: f58d6ee5f812000abee69ea10e788a05641d401ba651b71e4a3f78527d652e87
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5357fc1e58cc223ea9e479b1e4253c3cd9e78e83b0e1b648ae004575ad954de1
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2A002A9C49004DBE9006F217802175F17C721731DF8530B5940A33153E5BAD518C58F
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocString
                                                                                                                                                                                              • String ID: !$$$%$&$($)$0$1$3$5$7$:$?
                                                                                                                                                                                              • API String ID: 2525500382-3530167312
                                                                                                                                                                                              • Opcode ID: dc9c914ad8659289ecb2e5997378fb659b332ad092e2210a131c71f8a3479a64
                                                                                                                                                                                              • Instruction ID: 33ac502b166921095cde2d3e580a857e452c4b5d648918f7558fe24d16cf8493
                                                                                                                                                                                              • Opcode Fuzzy Hash: dc9c914ad8659289ecb2e5997378fb659b332ad092e2210a131c71f8a3479a64
                                                                                                                                                                                              • Instruction Fuzzy Hash: F2914761108BC18ADB268F3C88882467F916B67224F1D87DDD8F64F7EBC2A5C506C766
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocString
                                                                                                                                                                                              • String ID: !$$$%$&$($)$0$1$3$5$7$:$?
                                                                                                                                                                                              • API String ID: 2525500382-3530167312
                                                                                                                                                                                              • Opcode ID: 6c6a8080d4f1fc07ea73d0a63a91f290a68c634d8fd51fde6636079dd1384e7c
                                                                                                                                                                                              • Instruction ID: 49bed7bd96ca5af192586f41a2c41e0ece2bcc55bf72177a6003ddd12163127b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c6a8080d4f1fc07ea73d0a63a91f290a68c634d8fd51fde6636079dd1384e7c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 96916820108BC18ADB268F3C88C86467F916B67224F5D87DDD8E64F3EBC6A5C506C766
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DrivesLogical
                                                                                                                                                                                              • String ID: *W$CX$HN$rB$?=
                                                                                                                                                                                              • API String ID: 999431828-1235944698
                                                                                                                                                                                              • Opcode ID: 3dbda5d1ba1d134e893318a01595d34f3568eec65b48a9a9a1e464c05740cb32
                                                                                                                                                                                              • Instruction ID: 8e0fa411e1a60378add3495c4cc4efebb8dbebcde85eb3a3be83c63504923fa1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dbda5d1ba1d134e893318a01595d34f3568eec65b48a9a9a1e464c05740cb32
                                                                                                                                                                                              • Instruction Fuzzy Hash: 637100B5901214CFCB18CF18D890AAA7BB1FF49324B5A81DDE4566F3A2E778C941CF84
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000008.00000002.2135004710.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_400000_nRIsFYood8.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Variant$ClearInit
                                                                                                                                                                                              • String ID: 9^_4
                                                                                                                                                                                              • API String ID: 2610073882-3604143779
                                                                                                                                                                                              • Opcode ID: 46d42aa7439412826bb5ed8febab675c42a06a273b7bb98d6bd72fa13304f1f2
                                                                                                                                                                                              • Instruction ID: 3a5f527242fbedd96a6d9633313fc6b555e5808162b471dc463d671028be4964
                                                                                                                                                                                              • Opcode Fuzzy Hash: 46d42aa7439412826bb5ed8febab675c42a06a273b7bb98d6bd72fa13304f1f2
                                                                                                                                                                                              • Instruction Fuzzy Hash: DB413874508B828ED316DB39C888756FFA17BA6324F08879DD0E54B393C674D185D792
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000009.00000002.2229052280.00007FFD34760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34760000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ffd34760000_svhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ?P_^
                                                                                                                                                                                              • API String ID: 0-1413489715
                                                                                                                                                                                              • Opcode ID: 64252e5b42dc7bb39148d38fbfb3b83756ca5b8e581f43b4b7c5c35a724b18bd
                                                                                                                                                                                              • Instruction ID: 0c739c144b960586037080e60c45fbf5201237dfd984859966d7814a90467097
                                                                                                                                                                                              • Opcode Fuzzy Hash: 64252e5b42dc7bb39148d38fbfb3b83756ca5b8e581f43b4b7c5c35a724b18bd
                                                                                                                                                                                              • Instruction Fuzzy Hash: AD3161A2A4D2D69FE722E7B854F61FE3FA49F03328F0844B7D148DA093DE2C255592D1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000009.00000002.2229052280.00007FFD34760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34760000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ffd34760000_svhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d00c28b9c7c7a7ea3eac6469d109d484103e53b8f4376704ed0e01060ce9ed4f
                                                                                                                                                                                              • Instruction ID: 761a10a2b2f65c81db8c1c5ee2a4006cf535bd85506f272a81ed2a904af6044e
                                                                                                                                                                                              • Opcode Fuzzy Hash: d00c28b9c7c7a7ea3eac6469d109d484103e53b8f4376704ed0e01060ce9ed4f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8301B562A4E3D69FE312E77858B60EA7FE4DF03324F0900F7D148CA193EA1C241997A1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000009.00000002.2229052280.00007FFD34760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34760000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ffd34760000_svhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 43c4e515edd306df6e54d233df69d398dbbf7ff41e435014dd65eb7ed8eac12f
                                                                                                                                                                                              • Instruction ID: 721c2051d1cc95042df6c42a0e7e90fb5188548da8beaa1eec032fdf26bad9f6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 43c4e515edd306df6e54d233df69d398dbbf7ff41e435014dd65eb7ed8eac12f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9711D371A056498FDB49DFA8D8A06FE7BB1FF45320F04052AD00AE32D1DF786944C761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000009.00000002.2229052280.00007FFD34760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34760000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ffd34760000_svhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f486cea80f53a3cde067373f882e92d536fc3c3366bdbc3f75274d8fb33471fb
                                                                                                                                                                                              • Instruction ID: 306d8b1798c278b0f2d2cb395c78ee44bf3685ebeca3d3b5100f404269398cfb
                                                                                                                                                                                              • Opcode Fuzzy Hash: f486cea80f53a3cde067373f882e92d536fc3c3366bdbc3f75274d8fb33471fb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF04BB1D5928ADAEB50FB6481A92FD7AA1AF03314F5058B5E608A2083DB7C3654E6C0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000009.00000002.2229052280.00007FFD34760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34760000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ffd34760000_svhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f0a1b0928950f113d8af1683049007f30e84fde3c92b2a192e8b613635f0b631
                                                                                                                                                                                              • Instruction ID: 838a54d7c9d73a7951dbe4ffaacff715539caca4ff5042b9bf8ece1a33774222
                                                                                                                                                                                              • Opcode Fuzzy Hash: f0a1b0928950f113d8af1683049007f30e84fde3c92b2a192e8b613635f0b631
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CD09E6394E6D25AD622A2A864F24EA3F949E0323870900F3C5C48E097990860568245