Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cache_registerer.exe

Overview

General Information

Sample name:cache_registerer.exe
Analysis ID:1587420
MD5:2ead33be79ca5b23b35275b5dad8b744
SHA1:d034c2953898fcb77eb3abe604fd0a4cead7b204
SHA256:c5650ae5f6de8cbfb6e1abc6261d1e3b00836a85e32d1547d089c94fd823c97b
Tags:exeuser-zhuzhu0009
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cache_registerer.exe (PID: 7336 cmdline: "C:\Users\user\Desktop\cache_registerer.exe" MD5: 2EAD33BE79CA5B23B35275B5DAD8B744)
    • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cache_registerer.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\cache_registerer.exe" MD5: 2EAD33BE79CA5B23B35275B5DAD8B744)
    • cache_registerer.exe (PID: 7432 cmdline: "C:\Users\user\Desktop\cache_registerer.exe" MD5: 2EAD33BE79CA5B23B35275B5DAD8B744)
  • cleanup
{"C2 url": ["dare-curbys.biz", "print-vexer.biz", "impend-differ.biz", "dwell-exclaim.biz", "atten-supporse.biz", "se-blurry.biz", "covery-mover.biz", "formy-spill.biz", "zinc-sneark.biz"], "Build id": "yau6Na--1328504917"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000000.00000002.1716866885.0000000002419000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        3.2.cache_registerer.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          3.2.cache_registerer.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:02.063855+010020283713Unknown Traffic192.168.2.449730104.102.49.254443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.288335+010020579211Domain Observed Used for C2 Detected192.168.2.4641321.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.344502+010020586751Domain Observed Used for C2 Detected192.168.2.4523961.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.357569+010020586771Domain Observed Used for C2 Detected192.168.2.4631131.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.322954+010020586811Domain Observed Used for C2 Detected192.168.2.4542031.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.334207+010020586791Domain Observed Used for C2 Detected192.168.2.4600231.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.379021+010020586711Domain Observed Used for C2 Detected192.168.2.4515341.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.368703+010020586731Domain Observed Used for C2 Detected192.168.2.4555691.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.301530+010020586851Domain Observed Used for C2 Detected192.168.2.4505581.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:01.312548+010020586831Domain Observed Used for C2 Detected192.168.2.4514501.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T11:11:03.540059+010028586661Domain Observed Used for C2 Detected192.168.2.449730104.102.49.254443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000000.00000002.1716866885.0000000002419000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["dare-curbys.biz", "print-vexer.biz", "impend-differ.biz", "dwell-exclaim.biz", "atten-supporse.biz", "se-blurry.biz", "covery-mover.biz", "formy-spill.biz", "zinc-sneark.biz"], "Build id": "yau6Na--1328504917"}
            Source: cache_registerer.exeVirustotal: Detection: 47%Perma Link
            Source: cache_registerer.exeReversingLabs: Detection: 68%
            Source: cache_registerer.exeJoe Sandbox ML: detected
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: impend-differ.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: print-vexer.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: dare-curbys.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: covery-mover.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: formy-spill.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: dwell-exclaim.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: zinc-sneark.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: se-blurry.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: atten-supporse.biz
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
            Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--1328504917
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E13F0 CoResumeClassObjects,CryptContextAddRef,GetLastError,2_2_004E13F0
            Source: cache_registerer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: cache_registerer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004ED871 FindFirstFileExW,2_2_004ED871
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004ED922 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_004ED922
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax-5953E8FEh]3_2_0040A2F9
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+25611392h]3_2_0040BAA1
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_0042A000
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-59C227A5h]3_2_004260A0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp al, 2Eh3_2_004260A0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [ebx], cl3_2_004260A0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00421940
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebp, dword ptr [ecx+esi*4-000009BCh]3_2_00408900
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then push E65107ACh3_2_0040A111
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ecx, eax3_2_0041B120
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041B120
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, eax3_2_00405930
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebp, eax3_2_00405930
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042C188
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_004147B9
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042C147
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00429A40
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7Dh]3_2_0040AA70
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx+10h]3_2_0040AA70
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov edx, dword ptr [ecx+esi+3Ch]3_2_00439270
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0040EA79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0040EA79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-26F0FA91h]3_2_0040EA79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, di3_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, edx3_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [esi], dl3_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]3_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+77h]3_2_00415A3C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, di3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, edx3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [esi], dl3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+76h]3_2_00423A81
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov edx, ecx3_2_0042C2A3
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, di3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, edx3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [esi], dl3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edx], al3_2_0041B37D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00433C50
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-05F3F59Dh]3_2_0043D460
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ecx, ebx3_2_00437470
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [edx]3_2_0042CC79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-74h]3_2_00414C87
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_00414C87
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_00407490
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407490
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00421CA0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+18h]3_2_00418CB0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then push edi3_2_00419553
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]3_2_0043D560
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 1E7AC822h3_2_00422579
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_00414500
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+03C24A4Dh]3_2_00422D20
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A269EEEFh3_2_00436DC0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6A2D3EA3h3_2_0042265F
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx eax, byte ptr [edi+edx]3_2_0041DE60
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+0000040Ch]3_2_0042AE6D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edx], al3_2_0041B61C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000B3h]3_2_0041B61C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+0000040Ch]3_2_0042AEC8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov edx, ecx3_2_00424ED0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-20E57F70h]3_2_0040D6E8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h3_2_0040D6E8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0040E6A4
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0040E6A4
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-26F0FA91h]3_2_0040E6A4
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_00414EA6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov edx, ecx3_2_0041977F
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_0041977F
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_00427710
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, di3_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov ebx, edx3_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [esi], dl3_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]3_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+000002A0h]3_2_004187C8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h3_2_004147D6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then mov word ptr [edi], cx3_2_004287DE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 67F3D776h3_2_00436FF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edx+ebp*8], 22FD5D1Bh3_2_00436FF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9CAC4597h3_2_0040DF90
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h3_2_0040DF90
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+2ED22924h]3_2_00439790
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 4x nop then cmp dword ptr [edx+ebx*8], A67D73AAh3_2_00439790

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057949 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.4:51450 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057935 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.4:51534 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057981 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.4:51450 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057943 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.4:55569 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057969 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.4:51534 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058671 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.4:51534 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057971 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.4:55569 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058673 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.4:55569 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058683 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.4:51450 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057927 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.4:63113 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057975 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.4:63113 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058677 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.4:63113 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057931 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.4:60023 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057977 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.4:60023 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058679 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.4:60023 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz) : 192.168.2.4:64132 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057945 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.4:50558 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057983 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.4:50558 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058685 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.4:50558 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057929 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.4:54203 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057979 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.4:54203 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057925 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.4:52396 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057973 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.4:52396 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058675 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.4:52396 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2058681 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.4:54203 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49730 -> 104.102.49.254:443
            Source: Malware configuration extractorURLs: dare-curbys.biz
            Source: Malware configuration extractorURLs: print-vexer.biz
            Source: Malware configuration extractorURLs: impend-differ.biz
            Source: Malware configuration extractorURLs: dwell-exclaim.biz
            Source: Malware configuration extractorURLs: atten-supporse.biz
            Source: Malware configuration extractorURLs: se-blurry.biz
            Source: Malware configuration extractorURLs: covery-mover.biz
            Source: Malware configuration extractorURLs: formy-spill.biz
            Source: Malware configuration extractorURLs: zinc-sneark.biz
            Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.102.49.254:443
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=83829215e377cd6d9013837e; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 10 Jan 2025 10:11:03 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlZ equals www.youtube.com (Youtube)
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
            Source: global trafficDNS traffic detected: DNS query: se-blurry.biz
            Source: global trafficDNS traffic detected: DNS query: zinc-sneark.biz
            Source: global trafficDNS traffic detected: DNS query: dwell-exclaim.biz
            Source: global trafficDNS traffic detected: DNS query: formy-spill.biz
            Source: global trafficDNS traffic detected: DNS query: covery-mover.biz
            Source: global trafficDNS traffic detected: DNS query: dare-curbys.biz
            Source: global trafficDNS traffic detected: DNS query: print-vexer.biz
            Source: global trafficDNS traffic detected: DNS query: impend-differ.biz
            Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
            Source: cache_registerer.exe, 00000003.00000002.1741188172.000000000108C000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
            Source: cache_registerer.exe, 00000003.00000003.1740382962.00000000010B3000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740663400.00000000010B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/Tp
            Source: cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/aa
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
            Source: cache_registerer.exe, 00000003.00000002.1741188172.000000000108C000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.00000000010B3000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740663400.00000000010B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
            Source: cache_registerer.exe, 00000003.00000003.1740663400.00000000010E2000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
            Source: cache_registerer.exe, 00000003.00000003.1740663400.00000000010E2000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
            Source: cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00431950 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00431950
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00431950 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00431950
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00431B20 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00431B20
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E17D00_2_004E17D0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E10000_2_004E1000
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004F1A100_2_004F1A10
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E5C520_2_004E5C52
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E3C050_2_004E3C05
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004F04220_2_004F0422
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004F566E0_2_004F566E
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E10002_2_004E1000
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004F1A102_2_004F1A10
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E5C522_2_004E5C52
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E3C052_2_004E3C05
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004F04222_2_004F0422
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004F566E2_2_004F566E
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E17D02_2_004E17D0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00409C5E3_2_00409C5E
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004086E03_2_004086E0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043AF7B3_2_0043AF7B
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040AF903_2_0040AF90
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004210503_2_00421050
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043D8203_2_0043D820
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004270D63_2_004270D6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004260803_2_00426080
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004260A03_2_004260A0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004278B43_2_004278B4
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004039403_2_00403940
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004121603_2_00412160
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004361603_2_00436160
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004089003_2_00408900
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004239003_2_00423900
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004349133_2_00434913
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041D9203_2_0041D920
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004059303_2_00405930
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040F1303_2_0040F130
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004199F03_2_004199F0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004147B93_2_004147B9
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041D2403_2_0041D240
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C2403_2_0043C240
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004362403_2_00436240
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00416A5D3_2_00416A5D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040AA703_2_0040AA70
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004392703_2_00439270
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040EA793_2_0040EA79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004252003_2_00425200
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0044521D3_2_0044521D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004062203_2_00406220
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042B2323_2_0042B232
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041CA303_2_0041CA30
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00415A3C3_2_00415A3C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041C2ED3_2_0041C2ED
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004042F03_2_004042F0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00439AF03_2_00439AF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042B2FE3_2_0042B2FE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00423A813_2_00423A81
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00435A903_2_00435A90
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042C2A33_2_0042C2A3
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042B2BD3_2_0042B2BD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C3403_2_0043C340
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043DB203_2_0043DB20
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042832C3_2_0042832C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00434BC83_2_00434BC8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00428BF03_2_00428BF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004353FD3_2_004353FD
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004173883_2_00417388
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040CB9D3_2_0040CB9D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004364503_2_00436450
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042CC793_2_0042CC79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00404C303_2_00404C30
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042AC3C3_2_0042AC3C
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00425CC03_2_00425CC0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C4D03_2_0043C4D0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00435CF03_2_00435CF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00414C873_2_00414C87
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004074903_2_00407490
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00421CA03_2_00421CA0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00418CB03_2_00418CB0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00427CB03_2_00427CB0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C5603_2_0043C560
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043D5603_2_0043D560
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041D5103_2_0041D510
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00422D203_2_00422D20
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00426DA63_2_00426DA6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042265F3_2_0042265F
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041DE603_2_0041DE60
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004236603_2_00423660
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042AE6D3_2_0042AE6D
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042FE703_2_0042FE70
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00415E793_2_00415E79
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00411E023_2_00411E02
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C6203_2_0043C620
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042AEC83_2_0042AEC8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00424ED03_2_00424ED0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041AE803_2_0041AE80
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0040E6A43_2_0040E6A4
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004116A63_2_004116A6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004066B03_2_004066B0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004176B53_2_004176B5
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0041EF503_2_0041EF50
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004377793_2_00437779
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042A7003_2_0042A700
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042AF233_2_0042AF23
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00402F303_2_00402F30
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004207303_2_00420730
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043DF303_2_0043DF30
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004187C83_2_004187C8
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004147D63_2_004147D6
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00436FF03_2_00436FF0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0042AFF93_2_0042AFF9
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004317803_2_00431780
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004397903_2_00439790
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004157973_2_00415797
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: String function: 004E3BC0 appears 68 times
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: String function: 004E9DFF appears 36 times
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: String function: 00407FD0 appears 50 times
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: String function: 004144F0 appears 55 times
            Source: cache_registerer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: cache_registerer.exeStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
            Source: cache_registerer.exeStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
            Source: classification engineClassification label: mal100.troj.evad.winEXE@6/0@10/1
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00430150 CoCreateInstance,3_2_00430150
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_03
            Source: cache_registerer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\cache_registerer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: cache_registerer.exeVirustotal: Detection: 47%
            Source: cache_registerer.exeReversingLabs: Detection: 68%
            Source: C:\Users\user\Desktop\cache_registerer.exeFile read: C:\Users\user\Desktop\cache_registerer.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"Jump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"Jump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeSection loaded: dpapi.dllJump to behavior
            Source: cache_registerer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
            Source: cache_registerer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: cache_registerer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: cache_registerer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: cache_registerer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: cache_registerer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E306E push ecx; ret 0_2_004E3081
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E306E push ecx; ret 2_2_004E3081
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442A64 push eax; iretd 3_2_00442A66
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043C210 push eax; mov dword ptr [esp], 86858453h3_2_0043C211
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442A17 push eax; iretd 3_2_00442A1E
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00443A26 push edi; retf 3_2_00443A28
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442AAD push eax; iretd 3_2_00442AAE
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442AA9 push eax; iretd 3_2_00442AAA
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004463FA push ebp; ret 3_2_00446403
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442C13 push eax; iretd 3_2_00442C3A
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_00442CE8 push eax; iretd 3_2_00442CEA
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_004396D0 push eax; mov dword ptr [esp], E8E9EAEBh3_2_004396DE
            Source: C:\Users\user\Desktop\cache_registerer.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-11546
            Source: C:\Users\user\Desktop\cache_registerer.exe TID: 7448Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004ED871 FindFirstFileExW,2_2_004ED871
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004ED922 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_004ED922
            Source: cache_registerer.exe, 00000003.00000003.1740663400.00000000010E2000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741188172.000000000108C000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 3_2_0043AC30 LdrInitializeThunk,3_2_0043AC30
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E8077 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004E8077
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004FE1A9 mov edi, dword ptr fs:[00000030h]0_2_004FE1A9
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E17D0 mov edi, dword ptr fs:[00000030h]0_2_004E17D0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E17D0 mov edi, dword ptr fs:[00000030h]2_2_004E17D0
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E9E16 GetProcessHeap,0_2_004E9E16
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E8077 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004E8077
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E39E5 SetUnhandledExceptionFilter,0_2_004E39E5
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E39F1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004E39F1
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E2F82 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004E2F82
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E8077 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_004E8077
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E39E5 SetUnhandledExceptionFilter,2_2_004E39E5
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E39F1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_004E39F1
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 2_2_004E2F82 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_004E2F82

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004FE1A9 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_004FE1A9
            Source: C:\Users\user\Desktop\cache_registerer.exeMemory written: C:\Users\user\Desktop\cache_registerer.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"Jump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeProcess created: C:\Users\user\Desktop\cache_registerer.exe "C:\Users\user\Desktop\cache_registerer.exe"Jump to behavior
            Source: C:\Users\user\Desktop\cache_registerer.exeCode function: 0_2_004E38D1 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004E38D1
            Source: C:\Users\user\Desktop\cache_registerer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 3.2.cache_registerer.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.cache_registerer.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1716866885.0000000002419000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 3.2.cache_registerer.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.cache_registerer.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1716866885.0000000002419000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            211
            Process Injection
            1
            Virtualization/Sandbox Evasion
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Screen Capture
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            211
            Process Injection
            LSASS Memory21
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account Manager1
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Clipboard Data
            2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
            Obfuscated Files or Information
            NTDS1
            File and Directory Discovery
            Distributed Component Object ModelInput Capture113
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets3
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            cache_registerer.exe47%VirustotalBrowse
            cache_registerer.exe68%ReversingLabsWin32.Trojan.LummaStealer
            cache_registerer.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            steamcommunity.com
            104.102.49.254
            truefalse
              high
              atten-supporse.biz
              unknown
              unknownfalse
                high
                dare-curbys.biz
                unknown
                unknownfalse
                  high
                  impend-differ.biz
                  unknown
                  unknownfalse
                    high
                    se-blurry.biz
                    unknown
                    unknownfalse
                      high
                      zinc-sneark.biz
                      unknown
                      unknownfalse
                        high
                        print-vexer.biz
                        unknown
                        unknownfalse
                          high
                          dwell-exclaim.biz
                          unknown
                          unknownfalse
                            high
                            covery-mover.biz
                            unknown
                            unknownfalse
                              high
                              formy-spill.biz
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                dare-curbys.bizfalse
                                  high
                                  impend-differ.bizfalse
                                    high
                                    dwell-exclaim.bizfalse
                                      high
                                      zinc-sneark.bizfalse
                                        high
                                        formy-spill.bizfalse
                                          high
                                          se-blurry.bizfalse
                                            high
                                            https://steamcommunity.com/profiles/76561199724331900false
                                              high
                                              covery-mover.bizfalse
                                                high
                                                atten-supporse.bizfalse
                                                  high
                                                  print-vexer.bizfalse
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://steamcommunity.com/my/wishlist/cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngcache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://player.vimeo.comcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://steamcommunity.com/aacache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://steamcommunity.com/Tpcache_registerer.exe, 00000003.00000003.1740382962.00000000010B3000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740663400.00000000010B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/?subsection=broadcastscache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://help.steampowered.com/en/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://steamcommunity.com/market/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.com/news/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://store.steampowered.com/subscriber_agreement/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.gstatic.cn/recaptcha/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://store.steampowered.com/subscriber_agreement/cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://recaptcha.net/recaptcha/;cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=encache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.valvesoftware.com/legal.htmcache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://steamcommunity.com/discussions/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.youtube.comcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.comcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://store.steampowered.com/stats/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://medal.tvcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://broadcast.st.dl.eccdnx.comcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngcache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&acache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://store.steampowered.com/steam_refunds/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://s.ytimg.com;cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/workshop/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://login.steampowered.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbcache_registerer.exe, 00000003.00000003.1740663400.00000000010E2000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_ccache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://store.steampowered.com/legal/cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=englicache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steam.tv/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=encache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://store.steampowered.com/privacy_agreement/cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/points/shop/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://recaptcha.netcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.comcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://sketchfab.comcache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://lv.queniujq.cncache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngcache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.youtube.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://127.0.0.1:27060cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/privacy_agreement/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_Acache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.com/recaptcha/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://checkout.steampowered.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://help.steampowered.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://api.steampowered.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/points/shopcache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/cache_registerer.exe, 00000003.00000003.1740346406.0000000001129000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/mobilecache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://steamcommunity.com/cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://store.steampowered.com/;cache_registerer.exe, 00000003.00000003.1740663400.00000000010E2000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000002.1741316877.00000000010E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/about/cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lcache_registerer.exe, 00000003.00000002.1741427120.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740382962.000000000111A000.00000004.00000020.00020000.00000000.sdmp, cache_registerer.exe, 00000003.00000003.1740346406.000000000112E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                        Analysis ID:1587420
                                                                                                                                                                                                        Start date and time:2025-01-10 11:10:05 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 2m 49s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:4
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:cache_registerer.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@6/0@10/1
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 66.7%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 95%
                                                                                                                                                                                                        • Number of executed functions: 23
                                                                                                                                                                                                        • Number of non-executed functions: 124
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                        • Execution Graph export aborted for target cache_registerer.exe, PID 7424 because there are no executed function
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        05:11:00API Interceptor2x Sleep call for process: cache_registerer.exe modified
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                        • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                        http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        steamcommunity.comInvoice.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        NvOxePa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        h3VYJaQqI9.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        P2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        asd.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        socolo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        AKAMAI-ASUSarmv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 23.209.153.127
                                                                                                                                                                                                        http://postman.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.43.106
                                                                                                                                                                                                        https://sanctionssearch.ofac.treas.govGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 23.49.251.37
                                                                                                                                                                                                        Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.81.98.224
                                                                                                                                                                                                        Fantazy.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 184.28.181.149
                                                                                                                                                                                                        6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 2.16.79.96
                                                                                                                                                                                                        Invoice.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        Fantazy.i486.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.73.204.147
                                                                                                                                                                                                        sora.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 96.26.27.34
                                                                                                                                                                                                        Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 96.17.64.171
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        Invoice.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        cLm7ThwEvh.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        digitalisierungskonzept_muster.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                        Entropy (8bit):7.886520974794865
                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                        File name:cache_registerer.exe
                                                                                                                                                                                                        File size:723'456 bytes
                                                                                                                                                                                                        MD5:2ead33be79ca5b23b35275b5dad8b744
                                                                                                                                                                                                        SHA1:d034c2953898fcb77eb3abe604fd0a4cead7b204
                                                                                                                                                                                                        SHA256:c5650ae5f6de8cbfb6e1abc6261d1e3b00836a85e32d1547d089c94fd823c97b
                                                                                                                                                                                                        SHA512:54c4e5def3e4b3c910e0a450145a3433e0b88758b2b8495cb6ffc849d338dedc7d2114e1a8c036a7b7ff1d9988750da26c72f98c4b7ee7eb5df29b0a0c3cef51
                                                                                                                                                                                                        SSDEEP:12288:gyNudyx57oPAa0Tjsj/ukchmmwd+PmjMIda0Tjsj/ukchmmwd+PmjMIT:g+3x5s4a0TAj23wdmmda0TAj23wdmmT
                                                                                                                                                                                                        TLSH:B3F4121275D5C0B3C9F218725524EBB0AE6CFE700F595CEFA3881A3A9D246D2663137E
                                                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$Xg.................N..........,6............@..........................P............@.................................l...d..
                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                        Entrypoint:0x40362c
                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                        Time Stamp:0x675824C0 [Tue Dec 10 11:23:44 2024 UTC]
                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                        Import Hash:a112abbe863b41e52c9623cb55e95229
                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                        call 00007FA8708132BAh
                                                                                                                                                                                                        jmp 00007FA870812ED9h
                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                        call 00007FA87081306Fh
                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                        sbb eax, eax
                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                        cmp dword ptr [0041F530h], FFFFFFFFh
                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                        jne 00007FA870813069h
                                                                                                                                                                                                        call 00007FA87081745Ch
                                                                                                                                                                                                        jmp 00007FA87081306Dh
                                                                                                                                                                                                        push 0041F530h
                                                                                                                                                                                                        call 00007FA8708173DFh
                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                        cmove ecx, dword ptr [ebp+08h]
                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        push 00000008h
                                                                                                                                                                                                        push 0041D8A0h
                                                                                                                                                                                                        call 00007FA8708135A0h
                                                                                                                                                                                                        and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                        mov eax, 00005A4Dh
                                                                                                                                                                                                        cmp word ptr [00400000h], ax
                                                                                                                                                                                                        jne 00007FA8708130BFh
                                                                                                                                                                                                        mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                        cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                        jne 00007FA8708130AEh
                                                                                                                                                                                                        mov ecx, 0000010Bh
                                                                                                                                                                                                        cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                        jne 00007FA8708130A0h
                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                        mov ecx, 00400000h
                                                                                                                                                                                                        sub eax, ecx
                                                                                                                                                                                                        push eax
                                                                                                                                                                                                        push ecx
                                                                                                                                                                                                        call 00007FA8708131E2h
                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                        je 00007FA870813089h
                                                                                                                                                                                                        cmp dword ptr [eax+24h], 00000000h
                                                                                                                                                                                                        jl 00007FA870813083h
                                                                                                                                                                                                        mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                        jmp 00007FA870813081h
                                                                                                                                                                                                        mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                        cmp dword ptr [eax], C0000005h
                                                                                                                                                                                                        sete cl
                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1ca6c0x64.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x200000x10.rsrc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x210000x1380.reloc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x168380xc0.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1cc340x164.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                        .text0x10000x14d410x14e005531be595b35575e0afb4c9b8a2517c7False0.5989193488023952data6.633260618530554IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .rdata0x160000x7e3c0x800007b759087fc0a6707531636d30caf413False0.455291748046875data5.058320373644095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .data0x1e0000x1c4c0x1200c841ce448b1fa3b2ecc767edba92885aFalse0.4305555555555556data4.609408766277521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .rsrc0x200000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .reloc0x210000x13800x14002b862e6657b5db5bbe873e748776845aFalse0.7927734375data6.506578767679422IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .bss0x230000x486000x48600114bd6a84fb3a95a88ec26be78e8130fFalse1.0003407005613125data7.99936560630976IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .bss0x6c0000x486000x48600114bd6a84fb3a95a88ec26be78e8130fFalse1.0003407005613125data7.99936560630976IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                        ole32.dllCoResumeClassObjects
                                                                                                                                                                                                        ADVAPI32.dllCryptContextAddRef
                                                                                                                                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                        USER32.dllDefWindowProcW, GetMessageW, PostQuitMessage, RegisterClassW
                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                        2025-01-10T11:11:01.288335+01002057921ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz)1192.168.2.4641321.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.301530+01002057945ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.4505581.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.301530+01002057983ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.4505581.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.301530+01002058685ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.4505581.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.312548+01002057949ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.4514501.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.312548+01002057981ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.4514501.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.312548+01002058683ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.4514501.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.322954+01002057929ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.4542031.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.322954+01002057979ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.4542031.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.322954+01002058681ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.4542031.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.334207+01002057931ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.4600231.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.334207+01002057977ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.4600231.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.334207+01002058679ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.4600231.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.344502+01002057925ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.4523961.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.344502+01002057973ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.4523961.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.344502+01002058675ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.4523961.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.357569+01002057927ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.4631131.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.357569+01002057975ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.4631131.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.357569+01002058677ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.4631131.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.368703+01002057943ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.4555691.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.368703+01002057971ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.4555691.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.368703+01002058673ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.4555691.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.379021+01002057935ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.4515341.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.379021+01002057969ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.4515341.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:01.379021+01002058671ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.4515341.1.1.153UDP
                                                                                                                                                                                                        2025-01-10T11:11:02.063855+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.102.49.254443TCP
                                                                                                                                                                                                        2025-01-10T11:11:03.540059+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449730104.102.49.254443TCP
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.401458979 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.401510954 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.401602983 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.404443979 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.404464006 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.063524008 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.063854933 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.068737984 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.068754911 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.069212914 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.111666918 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.125386000 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:02.167342901 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540112019 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540138006 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540170908 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540175915 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540184021 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540205002 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540215969 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540216923 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540231943 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540244102 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.540257931 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.624509096 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.624557018 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.624588013 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.624592066 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.624646902 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.626931906 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.626949072 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.626960993 CET49730443192.168.2.4104.102.49.254
                                                                                                                                                                                                        Jan 10, 2025 11:11:03.626966000 CET44349730104.102.49.254192.168.2.4
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.288335085 CET6413253192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.297842026 CET53641321.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.301529884 CET5055853192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.310714960 CET53505581.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.312547922 CET5145053192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.321518898 CET53514501.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.322953939 CET5420353192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.332824945 CET53542031.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.334207058 CET6002353192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.343355894 CET53600231.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.344501972 CET5239653192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.353730917 CET53523961.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.357568979 CET6311353192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.365905046 CET53631131.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.368702888 CET5556953192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.377532005 CET53555691.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.379020929 CET5153453192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.388813019 CET53515341.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.389987946 CET5004353192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.396688938 CET53500431.1.1.1192.168.2.4
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.288335085 CET192.168.2.41.1.1.10x6d25Standard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.301529884 CET192.168.2.41.1.1.10xb409Standard query (0)se-blurry.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.312547922 CET192.168.2.41.1.1.10x7160Standard query (0)zinc-sneark.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.322953939 CET192.168.2.41.1.1.10x10e6Standard query (0)dwell-exclaim.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.334207058 CET192.168.2.41.1.1.10xa4cfStandard query (0)formy-spill.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.344501972 CET192.168.2.41.1.1.10x39c1Standard query (0)covery-mover.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.357568979 CET192.168.2.41.1.1.10x3cf9Standard query (0)dare-curbys.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.368702888 CET192.168.2.41.1.1.10xae24Standard query (0)print-vexer.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.379020929 CET192.168.2.41.1.1.10x1cdbStandard query (0)impend-differ.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.389987946 CET192.168.2.41.1.1.10xe42Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.297842026 CET1.1.1.1192.168.2.40x6d25Name error (3)atten-supporse.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.310714960 CET1.1.1.1192.168.2.40xb409Name error (3)se-blurry.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.321518898 CET1.1.1.1192.168.2.40x7160Name error (3)zinc-sneark.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.332824945 CET1.1.1.1192.168.2.40x10e6Name error (3)dwell-exclaim.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.343355894 CET1.1.1.1192.168.2.40xa4cfName error (3)formy-spill.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.353730917 CET1.1.1.1192.168.2.40x39c1Name error (3)covery-mover.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.365905046 CET1.1.1.1192.168.2.40x3cf9Name error (3)dare-curbys.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.377532005 CET1.1.1.1192.168.2.40xae24Name error (3)print-vexer.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.388813019 CET1.1.1.1192.168.2.40x1cdbName error (3)impend-differ.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 10, 2025 11:11:01.396688938 CET1.1.1.1192.168.2.40xe42No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.449730104.102.49.2544437432C:\Users\user\Desktop\cache_registerer.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-10 10:11:02 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                        2025-01-10 10:11:03 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:11:03 GMT
                                                                                                                                                                                                        Content-Length: 25665
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Set-Cookie: sessionid=83829215e377cd6d9013837e; Path=/; Secure; SameSite=None
                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                        2025-01-10 10:11:03 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                        2025-01-10 10:11:03 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                        Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:05:10:56
                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\cache_registerer.exe
                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\cache_registerer.exe"
                                                                                                                                                                                                        Imagebase:0x4e0000
                                                                                                                                                                                                        File size:723'456 bytes
                                                                                                                                                                                                        MD5 hash:2EAD33BE79CA5B23B35275B5DAD8B744
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                        • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1716866885.0000000002419000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                        Start time:05:10:56
                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:05:11:00
                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\cache_registerer.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\cache_registerer.exe"
                                                                                                                                                                                                        Imagebase:0x4e0000
                                                                                                                                                                                                        File size:723'456 bytes
                                                                                                                                                                                                        MD5 hash:2EAD33BE79CA5B23B35275B5DAD8B744
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:05:11:00
                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\cache_registerer.exe
                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\cache_registerer.exe"
                                                                                                                                                                                                        Imagebase:0x4e0000
                                                                                                                                                                                                        File size:723'456 bytes
                                                                                                                                                                                                        MD5 hash:2EAD33BE79CA5B23B35275B5DAD8B744
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                        • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                          Execution Coverage:5.9%
                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                          Signature Coverage:3.4%
                                                                                                                                                                                                          Total number of Nodes:1393
                                                                                                                                                                                                          Total number of Limit Nodes:17
                                                                                                                                                                                                          execution_graph 12182 4e50e6 12183 4eb307 ___scrt_uninitialize_crt 68 API calls 12182->12183 12184 4e50ee 12183->12184 12192 4eb7eb 12184->12192 12186 4e50f3 12202 4eb896 12186->12202 12189 4e511d 12190 4eaf2b ___free_lconv_mon 14 API calls 12189->12190 12191 4e5128 12190->12191 12193 4eb7f7 ___scrt_is_nonwritable_in_current_image 12192->12193 12206 4e9de8 EnterCriticalSection 12193->12206 12195 4eb86e 12211 4eb88d 12195->12211 12197 4eb802 12197->12195 12199 4eb842 DeleteCriticalSection 12197->12199 12207 4effe7 12197->12207 12201 4eaf2b ___free_lconv_mon 14 API calls 12199->12201 12201->12197 12203 4eb8ad 12202->12203 12205 4e5102 DeleteCriticalSection 12202->12205 12204 4eaf2b ___free_lconv_mon 14 API calls 12203->12204 12203->12205 12204->12205 12205->12186 12205->12189 12206->12197 12208 4efffa __strnicoll 12207->12208 12214 4f00a5 12208->12214 12210 4f0006 __strnicoll 12210->12197 12286 4e9dff LeaveCriticalSection 12211->12286 12213 4eb87a 12213->12186 12215 4f00b1 ___scrt_is_nonwritable_in_current_image 12214->12215 12216 4f00de 12215->12216 12217 4f00bb 12215->12217 12224 4f00d6 12216->12224 12225 4e4ff6 EnterCriticalSection 12216->12225 12218 4e81bf __strnicoll 29 API calls 12217->12218 12218->12224 12220 4f00fc 12226 4f0017 12220->12226 12222 4f0109 12240 4f0134 12222->12240 12224->12210 12225->12220 12227 4f0047 12226->12227 12228 4f0024 12226->12228 12230 4eb375 ___scrt_uninitialize_crt 64 API calls 12227->12230 12239 4f003f 12227->12239 12229 4e81bf __strnicoll 29 API calls 12228->12229 12229->12239 12231 4f005f 12230->12231 12232 4eb896 14 API calls 12231->12232 12233 4f0067 12232->12233 12234 4ecaa8 ___scrt_uninitialize_crt 29 API calls 12233->12234 12235 4f0073 12234->12235 12243 4f320b 12235->12243 12238 4eaf2b ___free_lconv_mon 14 API calls 12238->12239 12239->12222 12285 4e500a LeaveCriticalSection 12240->12285 12242 4f013a 12242->12224 12244 4f3234 12243->12244 12249 4f007a 12243->12249 12245 4f3283 12244->12245 12247 4f325b 12244->12247 12246 4e81bf __strnicoll 29 API calls 12245->12246 12246->12249 12250 4f32ae 12247->12250 12249->12238 12249->12239 12251 4f32ba ___scrt_is_nonwritable_in_current_image 12250->12251 12258 4eeafc EnterCriticalSection 12251->12258 12253 4f32c8 12255 4f32f9 12253->12255 12259 4f316b 12253->12259 12272 4f3333 12255->12272 12258->12253 12260 4ee8b3 ___scrt_uninitialize_crt 29 API calls 12259->12260 12263 4f317b 12260->12263 12261 4f3181 12275 4ee91d 12261->12275 12263->12261 12265 4ee8b3 ___scrt_uninitialize_crt 29 API calls 12263->12265 12271 4f31b3 12263->12271 12264 4ee8b3 ___scrt_uninitialize_crt 29 API calls 12266 4f31bf CloseHandle 12264->12266 12267 4f31aa 12265->12267 12266->12261 12269 4f31cb GetLastError 12266->12269 12268 4ee8b3 ___scrt_uninitialize_crt 29 API calls 12267->12268 12268->12271 12269->12261 12270 4f31d9 ___scrt_uninitialize_crt 12270->12255 12271->12261 12271->12264 12284 4eeb1f LeaveCriticalSection 12272->12284 12274 4f331c 12274->12249 12276 4ee993 12275->12276 12278 4ee92c 12275->12278 12277 4eb6de __dosmaperr 14 API calls 12276->12277 12279 4ee998 12277->12279 12278->12276 12283 4ee956 12278->12283 12280 4eb6f1 __dosmaperr 14 API calls 12279->12280 12281 4ee983 12280->12281 12281->12270 12282 4ee97d SetStdHandle 12282->12281 12283->12281 12283->12282 12284->12274 12285->12242 12286->12213 12041 4e1607 12047 4e1549 ___std_exception_copy 12041->12047 12042 4e1605 12043 4e1500 CoResumeClassObjects KiUserExceptionDispatcher 12043->12047 12044 4e157f GetLastError 12046 4e16b0 72 API calls 12044->12046 12045 4e16b0 72 API calls 12045->12047 12046->12047 12047->12042 12047->12043 12047->12044 12047->12045 12048 4e84e6 ___vcrt_freefls@4 14 API calls 12047->12048 12048->12047 10275 4e34aa 10276 4e34b6 ___scrt_is_nonwritable_in_current_image 10275->10276 10301 4e375c 10276->10301 10278 4e34bd 10279 4e3616 10278->10279 10289 4e34e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock ___CxxFrameHandler 10278->10289 10374 4e39f1 IsProcessorFeaturePresent 10279->10374 10281 4e361d 10378 4e718c 10281->10378 10286 4e3506 10287 4e3587 10312 4e7d03 10287->10312 10289->10286 10289->10287 10356 4e71d6 10289->10356 10291 4e358d 10316 4e1d30 GetModuleHandleW GetModuleFileNameA 10291->10316 10293 4e35a4 10363 4e399e GetModuleHandleW 10293->10363 10296 4e35b2 10297 4e35bb 10296->10297 10365 4e71b8 10296->10365 10368 4e3795 10297->10368 10302 4e3765 10301->10302 10384 4e3c05 IsProcessorFeaturePresent 10302->10384 10306 4e3776 10311 4e377a 10306->10311 10394 4e4f57 10306->10394 10309 4e3791 10309->10278 10311->10278 10313 4e7d0c 10312->10313 10314 4e7d11 10312->10314 10466 4e7e2c 10313->10466 10314->10291 11307 4e234a 10316->11307 10318 4e1d83 10319 4e234a std::_Throw_Cpp_error 8 API calls 10318->10319 10320 4e1d9b 10319->10320 11320 4e6f9f 10320->11320 10322 4e1dd3 10323 4e1de4 10322->10323 10324 4e1ee1 10322->10324 10325 4e1dfa GetCurrentThreadId 10323->10325 10326 4e1ef2 10323->10326 11341 4e277d 10324->11341 10328 4e1e07 10325->10328 10329 4e1f04 10325->10329 10330 4e277d std::_Throw_Cpp_error 98 API calls 10326->10330 11335 4e2e15 WaitForSingleObjectEx 10328->11335 10331 4e277d std::_Throw_Cpp_error 98 API calls 10329->10331 10330->10329 10333 4e1f13 10331->10333 10335 4e277d std::_Throw_Cpp_error 98 API calls 10333->10335 10337 4e1f22 10335->10337 10336 4e1e22 10339 4e234a std::_Throw_Cpp_error 8 API calls 10336->10339 10338 4e277d std::_Throw_Cpp_error 98 API calls 10337->10338 10340 4e1f31 10338->10340 10341 4e1e4a 10339->10341 10343 4e277d std::_Throw_Cpp_error 98 API calls 10340->10343 10342 4e6f9f 108 API calls 10341->10342 10344 4e1e72 10342->10344 10345 4e1f43 10343->10345 10344->10337 10346 4e1e81 10344->10346 10348 4e277d std::_Throw_Cpp_error 98 API calls 10345->10348 10346->10340 10347 4e1e95 GetCurrentThreadId 10346->10347 10347->10345 10349 4e1ea2 10347->10349 10350 4e1f55 10348->10350 10351 4e2e15 3 API calls 10349->10351 10353 4e277d std::_Throw_Cpp_error 98 API calls 10350->10353 10352 4e1eb0 10351->10352 10352->10350 10354 4e1ebb 10352->10354 10355 4e1f67 10353->10355 10354->10293 10355->10293 10357 4e71ec _unexpected 10356->10357 10358 4e859b ___scrt_is_nonwritable_in_current_image 10356->10358 10357->10287 10359 4e9e77 _unexpected 39 API calls 10358->10359 10362 4e85ac 10359->10362 10360 4e846a ___CxxFrameHandler 39 API calls 10361 4e85d6 10360->10361 10362->10360 10364 4e35ae 10363->10364 10364->10281 10364->10296 11677 4e72d7 10365->11677 10369 4e37a1 10368->10369 10373 4e35c4 10369->10373 11748 4e4f69 10369->11748 10371 4e37af 10372 4e45f8 ___scrt_uninitialize_crt 7 API calls 10371->10372 10372->10373 10373->10286 10375 4e3a07 ___CxxFrameHandler 10374->10375 10376 4e3ab2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10375->10376 10377 4e3af6 ___CxxFrameHandler 10376->10377 10377->10281 10379 4e72d7 ___CxxFrameHandler 21 API calls 10378->10379 10380 4e3623 10379->10380 10381 4e71a2 10380->10381 10382 4e72d7 ___CxxFrameHandler 21 API calls 10381->10382 10383 4e362b 10382->10383 10385 4e3771 10384->10385 10386 4e45d9 10385->10386 10403 4e9506 10386->10403 10389 4e45e2 10389->10306 10391 4e45ea 10392 4e45f5 10391->10392 10417 4e9542 10391->10417 10392->10306 10457 4eaf65 10394->10457 10397 4e45f8 10398 4e460b 10397->10398 10399 4e4601 10397->10399 10398->10311 10400 4e8610 ___vcrt_uninitialize_ptd 6 API calls 10399->10400 10401 4e4606 10400->10401 10402 4e9542 ___vcrt_uninitialize_locks DeleteCriticalSection 10401->10402 10402->10398 10404 4e950f 10403->10404 10406 4e9538 10404->10406 10408 4e45de 10404->10408 10421 4eee9f 10404->10421 10407 4e9542 ___vcrt_uninitialize_locks DeleteCriticalSection 10406->10407 10407->10408 10408->10389 10409 4e85dd 10408->10409 10438 4eedb0 10409->10438 10414 4e860d 10414->10391 10416 4e85f2 10416->10391 10418 4e956c 10417->10418 10419 4e954d 10417->10419 10418->10389 10420 4e9557 DeleteCriticalSection 10419->10420 10420->10418 10420->10420 10426 4eef31 10421->10426 10424 4eeed7 InitializeCriticalSectionAndSpinCount 10425 4eeec2 10424->10425 10425->10404 10427 4eeeb9 10426->10427 10430 4eef52 10426->10430 10427->10424 10427->10425 10429 4eefba GetProcAddress 10429->10427 10430->10427 10430->10429 10431 4eefab 10430->10431 10433 4eeee6 LoadLibraryExW 10430->10433 10431->10429 10432 4eefb3 FreeLibrary 10431->10432 10432->10429 10434 4eef2d 10433->10434 10435 4eeefd GetLastError 10433->10435 10434->10430 10435->10434 10436 4eef08 ___vcrt_FlsGetValue 10435->10436 10436->10434 10437 4eef1e LoadLibraryExW 10436->10437 10437->10430 10439 4eef31 ___vcrt_FlsGetValue 5 API calls 10438->10439 10440 4eedca 10439->10440 10441 4eede3 TlsAlloc 10440->10441 10442 4e85e7 10440->10442 10442->10416 10443 4eee61 10442->10443 10444 4eef31 ___vcrt_FlsGetValue 5 API calls 10443->10444 10445 4eee7b 10444->10445 10446 4eee96 TlsSetValue 10445->10446 10447 4e8600 10445->10447 10446->10447 10447->10414 10448 4e8610 10447->10448 10449 4e861a 10448->10449 10450 4e8620 10448->10450 10452 4eedeb 10449->10452 10450->10416 10453 4eef31 ___vcrt_FlsGetValue 5 API calls 10452->10453 10454 4eee05 10453->10454 10455 4eee1d TlsFree 10454->10455 10456 4eee11 10454->10456 10455->10456 10456->10450 10458 4eaf75 10457->10458 10459 4e3783 10457->10459 10458->10459 10461 4ea59c 10458->10461 10459->10309 10459->10397 10462 4ea5a3 10461->10462 10463 4ea5e6 GetStdHandle 10462->10463 10464 4ea648 10462->10464 10465 4ea5f9 GetFileType 10462->10465 10463->10462 10464->10458 10465->10462 10467 4e7e35 10466->10467 10471 4e7e4b 10466->10471 10467->10471 10472 4e7d6d 10467->10472 10469 4e7e42 10469->10471 10489 4e7f3a 10469->10489 10471->10314 10473 4e7d79 10472->10473 10474 4e7d76 10472->10474 10498 4ea6e0 10473->10498 10474->10469 10479 4e7d8a 10525 4eaf2b 10479->10525 10480 4e7d96 10531 4e7e58 10480->10531 10485 4eaf2b ___free_lconv_mon 14 API calls 10486 4e7dba 10485->10486 10487 4eaf2b ___free_lconv_mon 14 API calls 10486->10487 10488 4e7dc0 10487->10488 10488->10469 10490 4e7fab 10489->10490 10496 4e7f49 10489->10496 10490->10471 10491 4eb78e _unexpected 14 API calls 10491->10496 10492 4e7faf 10493 4eaf2b ___free_lconv_mon 14 API calls 10492->10493 10493->10490 10494 4ee356 WideCharToMultiByte ___scrt_uninitialize_crt 10494->10496 10496->10490 10496->10491 10496->10492 10496->10494 10497 4eaf2b ___free_lconv_mon 14 API calls 10496->10497 11092 4ee529 10496->11092 10497->10496 10499 4ea6e9 10498->10499 10503 4e7d7f 10498->10503 10553 4e9f32 10499->10553 10504 4ee452 GetEnvironmentStringsW 10503->10504 10505 4ee46a 10504->10505 10520 4e7d84 10504->10520 10506 4ee356 ___scrt_uninitialize_crt WideCharToMultiByte 10505->10506 10507 4ee487 10506->10507 10508 4ee49c 10507->10508 10509 4ee491 FreeEnvironmentStringsW 10507->10509 10510 4eb8d6 15 API calls 10508->10510 10509->10520 10511 4ee4a3 10510->10511 10512 4ee4bc 10511->10512 10513 4ee4ab 10511->10513 10514 4ee356 ___scrt_uninitialize_crt WideCharToMultiByte 10512->10514 10515 4eaf2b ___free_lconv_mon 14 API calls 10513->10515 10516 4ee4cc 10514->10516 10517 4ee4b0 FreeEnvironmentStringsW 10515->10517 10518 4ee4db 10516->10518 10519 4ee4d3 10516->10519 10517->10520 10522 4eaf2b ___free_lconv_mon 14 API calls 10518->10522 10521 4eaf2b ___free_lconv_mon 14 API calls 10519->10521 10520->10479 10520->10480 10523 4ee4d9 FreeEnvironmentStringsW 10521->10523 10522->10523 10523->10520 10526 4eaf36 HeapFree 10525->10526 10527 4e7d90 10525->10527 10526->10527 10528 4eaf4b GetLastError 10526->10528 10527->10469 10529 4eaf58 __dosmaperr 10528->10529 10530 4eb6de __dosmaperr 12 API calls 10529->10530 10530->10527 10532 4e7e6d 10531->10532 10533 4eb78e _unexpected 14 API calls 10532->10533 10534 4e7e94 10533->10534 10535 4e7e9c 10534->10535 10544 4e7ea6 10534->10544 10536 4eaf2b ___free_lconv_mon 14 API calls 10535->10536 10552 4e7d9d 10536->10552 10537 4e7f03 10538 4eaf2b ___free_lconv_mon 14 API calls 10537->10538 10538->10552 10539 4eb78e _unexpected 14 API calls 10539->10544 10540 4e7f12 11082 4e7dfd 10540->11082 10544->10537 10544->10539 10544->10540 10546 4e7f2d 10544->10546 10549 4eaf2b ___free_lconv_mon 14 API calls 10544->10549 11073 4e94ac 10544->11073 10545 4eaf2b ___free_lconv_mon 14 API calls 10548 4e7f1f 10545->10548 11088 4e8043 IsProcessorFeaturePresent 10546->11088 10551 4eaf2b ___free_lconv_mon 14 API calls 10548->10551 10549->10544 10550 4e7f39 10551->10552 10552->10485 10554 4e9f3d 10553->10554 10555 4e9f43 10553->10555 10600 4e997b 10554->10600 10575 4e9f49 10555->10575 10605 4e99ba 10555->10605 10563 4e9f8a 10565 4e99ba _unexpected 6 API calls 10563->10565 10564 4e9f75 10566 4e99ba _unexpected 6 API calls 10564->10566 10567 4e9f96 10565->10567 10568 4e9f81 10566->10568 10569 4e9f9a 10567->10569 10570 4e9fa9 10567->10570 10573 4eaf2b ___free_lconv_mon 14 API calls 10568->10573 10571 4e99ba _unexpected 6 API calls 10569->10571 10619 4ea188 10570->10619 10571->10568 10573->10575 10577 4e9f4e 10575->10577 10624 4e846a 10575->10624 10576 4eaf2b ___free_lconv_mon 14 API calls 10576->10577 10578 4eab23 10577->10578 10579 4eab4d 10578->10579 10897 4ea9af 10579->10897 10582 4eab66 10582->10503 10585 4eab7f 10587 4eaf2b ___free_lconv_mon 14 API calls 10585->10587 10586 4eab8d 10911 4ea7aa 10586->10911 10587->10582 10590 4eabc5 10591 4eb6de __dosmaperr 14 API calls 10590->10591 10594 4eabca 10591->10594 10592 4eabe0 10593 4eac0c 10592->10593 10597 4eaf2b ___free_lconv_mon 14 API calls 10592->10597 10595 4eac55 10593->10595 10922 4eaede 10593->10922 10596 4eaf2b ___free_lconv_mon 14 API calls 10594->10596 10599 4eaf2b ___free_lconv_mon 14 API calls 10595->10599 10596->10582 10597->10593 10599->10582 10635 4e9c89 10600->10635 10603 4e99b2 TlsGetValue 10604 4e99a0 10604->10555 10606 4e9c89 _unexpected 5 API calls 10605->10606 10607 4e99d6 10606->10607 10608 4e99df 10607->10608 10609 4e99f4 TlsSetValue 10607->10609 10608->10575 10610 4eb78e 10608->10610 10611 4eb79b 10610->10611 10612 4eb7db 10611->10612 10613 4eb7c6 HeapAlloc 10611->10613 10616 4eb7af _unexpected 10611->10616 10653 4eb6de 10612->10653 10614 4eb7d9 10613->10614 10613->10616 10617 4e9f6d 10614->10617 10616->10612 10616->10613 10650 4e74be 10616->10650 10617->10563 10617->10564 10690 4ea2ee 10619->10690 10792 4eb01c 10624->10792 10627 4e847a 10629 4e8484 IsProcessorFeaturePresent 10627->10629 10634 4e84a3 10627->10634 10631 4e8490 10629->10631 10630 4e71a2 ___CxxFrameHandler 21 API calls 10633 4e84ad 10630->10633 10822 4e8077 10631->10822 10634->10630 10636 4e9cb9 10635->10636 10637 4e9997 10635->10637 10636->10637 10642 4e9bbe 10636->10642 10637->10603 10637->10604 10640 4e9cd3 GetProcAddress 10640->10637 10641 4e9ce3 _unexpected 10640->10641 10641->10637 10648 4e9bcf ___vcrt_FlsGetValue 10642->10648 10643 4e9c65 10643->10637 10643->10640 10644 4e9bed LoadLibraryExW 10645 4e9c6c 10644->10645 10646 4e9c08 GetLastError 10644->10646 10645->10643 10647 4e9c7e FreeLibrary 10645->10647 10646->10648 10647->10643 10648->10643 10648->10644 10649 4e9c3b LoadLibraryExW 10648->10649 10649->10645 10649->10648 10656 4e74f9 10650->10656 10667 4e9fc8 GetLastError 10653->10667 10655 4eb6e3 10655->10617 10657 4e7505 ___scrt_is_nonwritable_in_current_image 10656->10657 10662 4e9de8 EnterCriticalSection 10657->10662 10659 4e7510 ___CxxFrameHandler 10663 4e7547 10659->10663 10662->10659 10666 4e9dff LeaveCriticalSection 10663->10666 10665 4e74c9 10665->10616 10666->10665 10668 4e9fde 10667->10668 10669 4e9fe4 10667->10669 10670 4e997b _unexpected 6 API calls 10668->10670 10671 4e99ba _unexpected 6 API calls 10669->10671 10673 4e9fe8 SetLastError 10669->10673 10670->10669 10672 4ea000 10671->10672 10672->10673 10675 4eb78e _unexpected 12 API calls 10672->10675 10673->10655 10676 4ea015 10675->10676 10677 4ea02e 10676->10677 10678 4ea01d 10676->10678 10679 4e99ba _unexpected 6 API calls 10677->10679 10680 4e99ba _unexpected 6 API calls 10678->10680 10681 4ea03a 10679->10681 10682 4ea02b 10680->10682 10683 4ea03e 10681->10683 10684 4ea055 10681->10684 10686 4eaf2b ___free_lconv_mon 12 API calls 10682->10686 10685 4e99ba _unexpected 6 API calls 10683->10685 10687 4ea188 _unexpected 12 API calls 10684->10687 10685->10682 10686->10673 10688 4ea060 10687->10688 10689 4eaf2b ___free_lconv_mon 12 API calls 10688->10689 10689->10673 10691 4ea2fa ___scrt_is_nonwritable_in_current_image 10690->10691 10704 4e9de8 EnterCriticalSection 10691->10704 10693 4ea304 10705 4ea334 10693->10705 10696 4ea340 10697 4ea34c ___scrt_is_nonwritable_in_current_image 10696->10697 10709 4e9de8 EnterCriticalSection 10697->10709 10699 4ea356 10710 4ea13d 10699->10710 10701 4ea36e 10714 4ea38e 10701->10714 10704->10693 10708 4e9dff LeaveCriticalSection 10705->10708 10707 4ea1f6 10707->10696 10708->10707 10709->10699 10711 4ea173 __strnicoll 10710->10711 10712 4ea14c __strnicoll 10710->10712 10711->10701 10712->10711 10717 4ed0f5 10712->10717 10791 4e9dff LeaveCriticalSection 10714->10791 10716 4e9fb4 10716->10576 10719 4ed175 10717->10719 10720 4ed10b 10717->10720 10721 4eaf2b ___free_lconv_mon 14 API calls 10719->10721 10744 4ed1c3 10719->10744 10720->10719 10726 4eaf2b ___free_lconv_mon 14 API calls 10720->10726 10727 4ed13e 10720->10727 10722 4ed197 10721->10722 10723 4eaf2b ___free_lconv_mon 14 API calls 10722->10723 10728 4ed1aa 10723->10728 10724 4eaf2b ___free_lconv_mon 14 API calls 10729 4ed16a 10724->10729 10725 4ed1d1 10730 4ed231 10725->10730 10742 4eaf2b 14 API calls ___free_lconv_mon 10725->10742 10731 4ed133 10726->10731 10732 4eaf2b ___free_lconv_mon 14 API calls 10727->10732 10743 4ed160 10727->10743 10733 4eaf2b ___free_lconv_mon 14 API calls 10728->10733 10734 4eaf2b ___free_lconv_mon 14 API calls 10729->10734 10735 4eaf2b ___free_lconv_mon 14 API calls 10730->10735 10745 4ecb6a 10731->10745 10737 4ed155 10732->10737 10738 4ed1b8 10733->10738 10734->10719 10739 4ed237 10735->10739 10773 4ecc68 10737->10773 10741 4eaf2b ___free_lconv_mon 14 API calls 10738->10741 10739->10711 10741->10744 10742->10725 10743->10724 10785 4ed28f 10744->10785 10746 4ecb7b 10745->10746 10772 4ecc64 10745->10772 10747 4ecb8c 10746->10747 10748 4eaf2b ___free_lconv_mon 14 API calls 10746->10748 10749 4ecb9e 10747->10749 10750 4eaf2b ___free_lconv_mon 14 API calls 10747->10750 10748->10747 10751 4ecbb0 10749->10751 10752 4eaf2b ___free_lconv_mon 14 API calls 10749->10752 10750->10749 10753 4ecbc2 10751->10753 10755 4eaf2b ___free_lconv_mon 14 API calls 10751->10755 10752->10751 10754 4ecbd4 10753->10754 10756 4eaf2b ___free_lconv_mon 14 API calls 10753->10756 10757 4eaf2b ___free_lconv_mon 14 API calls 10754->10757 10759 4ecbe6 10754->10759 10755->10753 10756->10754 10757->10759 10758 4ecbf8 10761 4ecc0a 10758->10761 10763 4eaf2b ___free_lconv_mon 14 API calls 10758->10763 10759->10758 10760 4eaf2b ___free_lconv_mon 14 API calls 10759->10760 10760->10758 10762 4ecc1c 10761->10762 10764 4eaf2b ___free_lconv_mon 14 API calls 10761->10764 10765 4ecc2e 10762->10765 10766 4eaf2b ___free_lconv_mon 14 API calls 10762->10766 10763->10761 10764->10762 10767 4ecc40 10765->10767 10768 4eaf2b ___free_lconv_mon 14 API calls 10765->10768 10766->10765 10769 4ecc52 10767->10769 10770 4eaf2b ___free_lconv_mon 14 API calls 10767->10770 10768->10767 10771 4eaf2b ___free_lconv_mon 14 API calls 10769->10771 10769->10772 10770->10769 10771->10772 10772->10727 10774 4ecc75 10773->10774 10784 4ecccd 10773->10784 10775 4eaf2b ___free_lconv_mon 14 API calls 10774->10775 10778 4ecc85 10774->10778 10775->10778 10776 4eaf2b ___free_lconv_mon 14 API calls 10777 4ecc97 10776->10777 10779 4eaf2b ___free_lconv_mon 14 API calls 10777->10779 10781 4ecca9 10777->10781 10778->10776 10778->10777 10779->10781 10780 4eccbb 10783 4eaf2b ___free_lconv_mon 14 API calls 10780->10783 10780->10784 10781->10780 10782 4eaf2b ___free_lconv_mon 14 API calls 10781->10782 10782->10780 10783->10784 10784->10743 10786 4ed29c 10785->10786 10790 4ed2bb 10785->10790 10787 4eccd1 __strnicoll 14 API calls 10786->10787 10786->10790 10788 4ed2b5 10787->10788 10789 4eaf2b ___free_lconv_mon 14 API calls 10788->10789 10789->10790 10790->10725 10791->10716 10828 4eb29f 10792->10828 10795 4eb043 10796 4eb04f ___scrt_is_nonwritable_in_current_image 10795->10796 10797 4e9fc8 __dosmaperr 14 API calls 10796->10797 10798 4eb09f 10796->10798 10799 4eb0b1 ___CxxFrameHandler 10796->10799 10804 4eb080 ___CxxFrameHandler 10796->10804 10797->10804 10800 4eb6de __dosmaperr 14 API calls 10798->10800 10801 4eb0e7 ___CxxFrameHandler 10799->10801 10842 4e9de8 EnterCriticalSection 10799->10842 10802 4eb0a4 10800->10802 10807 4eb124 10801->10807 10808 4eb221 10801->10808 10818 4eb152 10801->10818 10839 4e8016 10802->10839 10804->10798 10804->10799 10821 4eb089 10804->10821 10807->10818 10843 4e9e77 GetLastError 10807->10843 10809 4eb22c 10808->10809 10874 4e9dff LeaveCriticalSection 10808->10874 10812 4e71a2 ___CxxFrameHandler 21 API calls 10809->10812 10814 4eb234 10812->10814 10816 4e9e77 _unexpected 39 API calls 10819 4eb1a7 10816->10819 10817 4e9e77 _unexpected 39 API calls 10817->10818 10870 4eb1cd 10818->10870 10820 4e9e77 _unexpected 39 API calls 10819->10820 10819->10821 10820->10821 10821->10627 10823 4e8093 ___CxxFrameHandler 10822->10823 10824 4e80bf IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10823->10824 10825 4e8190 ___CxxFrameHandler 10824->10825 10889 4e23be 10825->10889 10827 4e81ae 10827->10634 10829 4eb2ab ___scrt_is_nonwritable_in_current_image 10828->10829 10834 4e9de8 EnterCriticalSection 10829->10834 10831 4eb2b9 10835 4eb2fb 10831->10835 10834->10831 10838 4e9dff LeaveCriticalSection 10835->10838 10837 4e846f 10837->10627 10837->10795 10838->10837 10875 4e8265 10839->10875 10841 4e8022 10841->10821 10842->10801 10844 4e9e8d 10843->10844 10845 4e9e93 10843->10845 10846 4e997b _unexpected 6 API calls 10844->10846 10847 4e99ba _unexpected 6 API calls 10845->10847 10849 4e9e97 SetLastError 10845->10849 10846->10845 10848 4e9eaf 10847->10848 10848->10849 10851 4eb78e _unexpected 14 API calls 10848->10851 10853 4e9f2c 10849->10853 10854 4e9f27 10849->10854 10852 4e9ec4 10851->10852 10856 4e9ecc 10852->10856 10857 4e9edd 10852->10857 10855 4e846a ___CxxFrameHandler 37 API calls 10853->10855 10854->10817 10859 4e9f31 10855->10859 10860 4e99ba _unexpected 6 API calls 10856->10860 10858 4e99ba _unexpected 6 API calls 10857->10858 10861 4e9ee9 10858->10861 10862 4e9eda 10860->10862 10863 4e9eed 10861->10863 10864 4e9f04 10861->10864 10866 4eaf2b ___free_lconv_mon 14 API calls 10862->10866 10865 4e99ba _unexpected 6 API calls 10863->10865 10867 4ea188 _unexpected 14 API calls 10864->10867 10865->10862 10866->10849 10868 4e9f0f 10867->10868 10869 4eaf2b ___free_lconv_mon 14 API calls 10868->10869 10869->10849 10871 4eb199 10870->10871 10872 4eb1d1 10870->10872 10871->10816 10871->10819 10871->10821 10888 4e9dff LeaveCriticalSection 10872->10888 10874->10809 10876 4e8277 __strnicoll 10875->10876 10879 4e81bf 10876->10879 10878 4e828f __strnicoll 10878->10841 10880 4e81cf 10879->10880 10882 4e81d6 10879->10882 10881 4e5490 __strnicoll 16 API calls 10880->10881 10881->10882 10883 4e823c __strnicoll GetLastError SetLastError 10882->10883 10886 4e81e4 10882->10886 10884 4e820b 10883->10884 10885 4e8043 __strnicoll 11 API calls 10884->10885 10884->10886 10887 4e823b 10885->10887 10886->10878 10888->10871 10890 4e23c6 10889->10890 10891 4e23c7 IsProcessorFeaturePresent 10889->10891 10890->10827 10893 4e2e9c 10891->10893 10896 4e2f82 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10893->10896 10895 4e2f7f 10895->10827 10896->10895 10930 4ea728 10897->10930 10900 4ea9e2 10902 4ea9f9 10900->10902 10903 4ea9e7 GetACP 10900->10903 10901 4ea9d0 GetOEMCP 10901->10902 10902->10582 10904 4eb8d6 10902->10904 10903->10902 10905 4eb914 10904->10905 10909 4eb8e4 _unexpected 10904->10909 10906 4eb6de __dosmaperr 14 API calls 10905->10906 10908 4eab77 10906->10908 10907 4eb8ff RtlAllocateHeap 10907->10908 10907->10909 10908->10585 10908->10586 10909->10905 10909->10907 10910 4e74be _unexpected 2 API calls 10909->10910 10910->10909 10912 4ea9af 41 API calls 10911->10912 10913 4ea7ca 10912->10913 10914 4ea807 IsValidCodePage 10913->10914 10920 4ea8cf 10913->10920 10921 4ea822 ___CxxFrameHandler 10913->10921 10916 4ea819 10914->10916 10914->10920 10915 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 10917 4ea9ad 10915->10917 10918 4ea842 GetCPInfo 10916->10918 10916->10921 10917->10590 10917->10592 10918->10920 10918->10921 10920->10915 10970 4ead39 10921->10970 10923 4eaeea ___scrt_is_nonwritable_in_current_image 10922->10923 11047 4e9de8 EnterCriticalSection 10923->11047 10925 4eaef4 11048 4eac78 10925->11048 10931 4ea746 10930->10931 10932 4ea73f 10930->10932 10931->10932 10933 4e9e77 _unexpected 39 API calls 10931->10933 10932->10900 10932->10901 10934 4ea767 10933->10934 10938 4ebbf6 10934->10938 10939 4ea77d 10938->10939 10940 4ebc09 10938->10940 10942 4ebc23 10939->10942 10940->10939 10946 4ed2c0 10940->10946 10943 4ebc4b 10942->10943 10944 4ebc36 10942->10944 10943->10932 10944->10943 10967 4ea6cd 10944->10967 10947 4ed2cc ___scrt_is_nonwritable_in_current_image 10946->10947 10948 4e9e77 _unexpected 39 API calls 10947->10948 10949 4ed2d5 10948->10949 10950 4ed31b 10949->10950 10959 4e9de8 EnterCriticalSection 10949->10959 10950->10939 10952 4ed2f3 10960 4ed341 10952->10960 10957 4e846a ___CxxFrameHandler 39 API calls 10958 4ed340 10957->10958 10959->10952 10961 4ed34f __strnicoll 10960->10961 10962 4ed304 10960->10962 10961->10962 10963 4ed0f5 __strnicoll 14 API calls 10961->10963 10964 4ed320 10962->10964 10963->10962 10965 4e9dff ___CxxFrameHandler LeaveCriticalSection 10964->10965 10966 4ed317 10965->10966 10966->10950 10966->10957 10968 4e9e77 _unexpected 39 API calls 10967->10968 10969 4ea6d2 10968->10969 10969->10943 10971 4ead61 GetCPInfo 10970->10971 10972 4eae2a 10970->10972 10971->10972 10977 4ead79 10971->10977 10973 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 10972->10973 10975 4eaedc 10973->10975 10975->10920 10981 4ece34 10977->10981 10980 4ef15c 43 API calls 10980->10972 10982 4ea728 __strnicoll 39 API calls 10981->10982 10983 4ece54 10982->10983 11001 4ecf35 10983->11001 10985 4ecf10 10987 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 10985->10987 10986 4ecf08 11004 4ece14 10986->11004 10990 4eade1 10987->10990 10988 4ece81 10988->10985 10988->10986 10989 4eb8d6 15 API calls 10988->10989 10992 4ecea6 __alloca_probe_16 ___CxxFrameHandler 10988->10992 10989->10992 10996 4ef15c 10990->10996 10992->10986 10993 4ecf35 ___scrt_uninitialize_crt MultiByteToWideChar 10992->10993 10994 4eceef 10993->10994 10994->10986 10995 4ecef6 GetStringTypeW 10994->10995 10995->10986 10997 4ea728 __strnicoll 39 API calls 10996->10997 10998 4ef16f 10997->10998 11010 4ef1a5 10998->11010 11008 4ecf5f 11001->11008 11005 4ece31 11004->11005 11006 4ece20 11004->11006 11005->10985 11006->11005 11007 4eaf2b ___free_lconv_mon 14 API calls 11006->11007 11007->11005 11009 4ecf51 MultiByteToWideChar 11008->11009 11009->10988 11011 4ef1c0 11010->11011 11012 4ecf35 ___scrt_uninitialize_crt MultiByteToWideChar 11011->11012 11017 4ef204 11012->11017 11013 4ef37f 11014 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11013->11014 11016 4eae02 11014->11016 11015 4ef2d2 11019 4ece14 __freea 14 API calls 11015->11019 11016->10980 11017->11013 11017->11015 11018 4eb8d6 15 API calls 11017->11018 11020 4ef22a __alloca_probe_16 11017->11020 11018->11020 11019->11013 11020->11015 11021 4ecf35 ___scrt_uninitialize_crt MultiByteToWideChar 11020->11021 11022 4ef273 11021->11022 11022->11015 11038 4e9a47 11022->11038 11025 4ef2a9 11025->11015 11030 4e9a47 6 API calls 11025->11030 11026 4ef2e1 11027 4ef36a 11026->11027 11028 4eb8d6 15 API calls 11026->11028 11031 4ef2f3 __alloca_probe_16 11026->11031 11029 4ece14 __freea 14 API calls 11027->11029 11028->11031 11029->11015 11030->11015 11031->11027 11032 4e9a47 6 API calls 11031->11032 11033 4ef336 11032->11033 11033->11027 11044 4ee356 11033->11044 11035 4ef350 11035->11027 11036 4ef359 11035->11036 11037 4ece14 __freea 14 API calls 11036->11037 11037->11015 11039 4e9d42 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 11038->11039 11040 4e9a52 11039->11040 11041 4e9aa4 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 11040->11041 11043 4e9a58 11040->11043 11042 4e9a98 LCMapStringW 11041->11042 11042->11043 11043->11015 11043->11025 11043->11026 11045 4ee369 ___scrt_uninitialize_crt 11044->11045 11046 4ee3a7 WideCharToMultiByte 11045->11046 11046->11035 11047->10925 11058 4ea64c 11048->11058 11050 4eac9a 11051 4ea64c 29 API calls 11050->11051 11052 4eacb9 11051->11052 11053 4eace0 11052->11053 11054 4eaf2b ___free_lconv_mon 14 API calls 11052->11054 11055 4eaf1f 11053->11055 11054->11053 11072 4e9dff LeaveCriticalSection 11055->11072 11057 4eaf0d 11057->10595 11059 4ea65d 11058->11059 11068 4ea659 std::_Throw_Cpp_error 11058->11068 11060 4ea664 11059->11060 11064 4ea677 ___CxxFrameHandler 11059->11064 11061 4eb6de __dosmaperr 14 API calls 11060->11061 11062 4ea669 11061->11062 11063 4e8016 __strnicoll 29 API calls 11062->11063 11063->11068 11065 4ea6ae 11064->11065 11066 4ea6a5 11064->11066 11064->11068 11065->11068 11069 4eb6de __dosmaperr 14 API calls 11065->11069 11067 4eb6de __dosmaperr 14 API calls 11066->11067 11070 4ea6aa 11067->11070 11068->11050 11069->11070 11071 4e8016 __strnicoll 29 API calls 11070->11071 11071->11068 11072->11057 11074 4e94ba 11073->11074 11075 4e94c8 11073->11075 11074->11075 11080 4e94e0 11074->11080 11076 4eb6de __dosmaperr 14 API calls 11075->11076 11077 4e94d0 11076->11077 11078 4e8016 __strnicoll 29 API calls 11077->11078 11079 4e94da 11078->11079 11079->10544 11080->11079 11081 4eb6de __dosmaperr 14 API calls 11080->11081 11081->11077 11086 4e7e0a 11082->11086 11087 4e7e27 11082->11087 11083 4e7e21 11085 4eaf2b ___free_lconv_mon 14 API calls 11083->11085 11084 4eaf2b ___free_lconv_mon 14 API calls 11084->11086 11085->11087 11086->11083 11086->11084 11087->10545 11089 4e804f 11088->11089 11090 4e8077 ___CxxFrameHandler 8 API calls 11089->11090 11091 4e8064 GetCurrentProcess TerminateProcess 11090->11091 11091->10550 11093 4ee534 11092->11093 11094 4ee545 11093->11094 11098 4ee558 ___from_strstr_to_strchr 11093->11098 11095 4eb6de __dosmaperr 14 API calls 11094->11095 11096 4ee54a 11095->11096 11096->10496 11097 4ee76f 11099 4eb6de __dosmaperr 14 API calls 11097->11099 11098->11097 11100 4ee578 11098->11100 11101 4ee774 11099->11101 11155 4ee794 11100->11155 11103 4eaf2b ___free_lconv_mon 14 API calls 11101->11103 11103->11096 11105 4ee5bc 11142 4ee5a8 11105->11142 11159 4ee7ae 11105->11159 11106 4ee5be 11109 4eb78e _unexpected 14 API calls 11106->11109 11106->11142 11107 4ee59a 11114 4ee5b7 11107->11114 11115 4ee5a3 11107->11115 11111 4ee5cc 11109->11111 11113 4eaf2b ___free_lconv_mon 14 API calls 11111->11113 11112 4eaf2b ___free_lconv_mon 14 API calls 11112->11096 11118 4ee5d7 11113->11118 11120 4ee794 39 API calls 11114->11120 11119 4eb6de __dosmaperr 14 API calls 11115->11119 11116 4ee631 11117 4eaf2b ___free_lconv_mon 14 API calls 11116->11117 11126 4ee639 11117->11126 11118->11105 11124 4eb78e _unexpected 14 API calls 11118->11124 11118->11142 11119->11142 11120->11105 11121 4ee67c 11122 4ee2e9 32 API calls 11121->11122 11121->11142 11123 4ee6aa 11122->11123 11125 4eaf2b ___free_lconv_mon 14 API calls 11123->11125 11127 4ee5f3 11124->11127 11132 4ee666 11125->11132 11126->11132 11163 4ee2e9 11126->11163 11131 4eaf2b ___free_lconv_mon 14 API calls 11127->11131 11128 4ee764 11129 4eaf2b ___free_lconv_mon 14 API calls 11128->11129 11129->11096 11131->11105 11132->11128 11132->11132 11135 4eb78e _unexpected 14 API calls 11132->11135 11132->11142 11133 4ee65d 11134 4eaf2b ___free_lconv_mon 14 API calls 11133->11134 11134->11132 11136 4ee6f5 11135->11136 11137 4ee6fd 11136->11137 11138 4ee705 11136->11138 11140 4eaf2b ___free_lconv_mon 14 API calls 11137->11140 11139 4e94ac ___std_exception_copy 29 API calls 11138->11139 11141 4ee711 11139->11141 11140->11142 11143 4ee718 11141->11143 11144 4ee789 11141->11144 11142->11112 11172 4f2dac 11143->11172 11146 4e8043 __strnicoll 11 API calls 11144->11146 11148 4ee793 11146->11148 11149 4ee75e 11152 4eaf2b ___free_lconv_mon 14 API calls 11149->11152 11150 4ee73f 11151 4eb6de __dosmaperr 14 API calls 11150->11151 11153 4ee744 11151->11153 11152->11128 11154 4eaf2b ___free_lconv_mon 14 API calls 11153->11154 11154->11142 11156 4ee583 11155->11156 11157 4ee7a1 11155->11157 11156->11105 11156->11106 11156->11107 11187 4ee803 11157->11187 11160 4ee621 11159->11160 11162 4ee7c4 11159->11162 11160->11116 11160->11121 11162->11160 11202 4f2cbb 11162->11202 11164 4ee2f6 11163->11164 11165 4ee311 11163->11165 11164->11165 11166 4ee302 11164->11166 11169 4ee320 11165->11169 11236 4f2ae8 11165->11236 11167 4eb6de __dosmaperr 14 API calls 11166->11167 11171 4ee307 ___CxxFrameHandler 11167->11171 11243 4f2b1b 11169->11243 11171->11133 11255 4ed3bb 11172->11255 11177 4ed3bb 39 API calls 11180 4f2dfc 11177->11180 11178 4f2e2b 11182 4ee739 11178->11182 11184 4eaf2b ___free_lconv_mon 14 API calls 11178->11184 11179 4f2e1f 11179->11178 11181 4eaf2b ___free_lconv_mon 14 API calls 11179->11181 11183 4ed453 17 API calls 11180->11183 11181->11178 11182->11149 11182->11150 11185 4f2e09 11183->11185 11184->11182 11185->11179 11186 4f2e13 SetEnvironmentVariableW 11185->11186 11186->11179 11188 4ee816 11187->11188 11195 4ee811 11187->11195 11189 4eb78e _unexpected 14 API calls 11188->11189 11200 4ee833 11189->11200 11190 4ee8a1 11192 4e846a ___CxxFrameHandler 39 API calls 11190->11192 11191 4ee890 11193 4eaf2b ___free_lconv_mon 14 API calls 11191->11193 11194 4ee8a6 11192->11194 11193->11195 11196 4e8043 __strnicoll 11 API calls 11194->11196 11195->11156 11197 4ee8b2 11196->11197 11198 4eb78e _unexpected 14 API calls 11198->11200 11199 4eaf2b ___free_lconv_mon 14 API calls 11199->11200 11200->11190 11200->11191 11200->11194 11200->11198 11200->11199 11201 4e94ac ___std_exception_copy 29 API calls 11200->11201 11201->11200 11203 4f2ccf 11202->11203 11204 4f2cc9 11202->11204 11203->11162 11205 4f3e6f 11204->11205 11206 4f3eb7 11204->11206 11208 4f3e75 11205->11208 11211 4f3e92 11205->11211 11218 4f3ecd 11206->11218 11210 4eb6de __dosmaperr 14 API calls 11208->11210 11209 4f3e85 11209->11162 11212 4f3e7a 11210->11212 11214 4eb6de __dosmaperr 14 API calls 11211->11214 11216 4f3eb0 11211->11216 11213 4e8016 __strnicoll 29 API calls 11212->11213 11213->11209 11215 4f3ea1 11214->11215 11217 4e8016 __strnicoll 29 API calls 11215->11217 11216->11162 11217->11209 11219 4f3edd 11218->11219 11220 4f3ef7 11218->11220 11223 4eb6de __dosmaperr 14 API calls 11219->11223 11221 4f3eff 11220->11221 11222 4f3f16 11220->11222 11224 4eb6de __dosmaperr 14 API calls 11221->11224 11225 4f3f39 11222->11225 11226 4f3f22 11222->11226 11227 4f3ee2 11223->11227 11228 4f3f04 11224->11228 11233 4ea728 __strnicoll 39 API calls 11225->11233 11235 4f3eed 11225->11235 11229 4eb6de __dosmaperr 14 API calls 11226->11229 11230 4e8016 __strnicoll 29 API calls 11227->11230 11231 4e8016 __strnicoll 29 API calls 11228->11231 11232 4f3f27 11229->11232 11230->11235 11231->11235 11234 4e8016 __strnicoll 29 API calls 11232->11234 11233->11235 11234->11235 11235->11209 11237 4f2b08 HeapSize 11236->11237 11238 4f2af3 11236->11238 11237->11169 11239 4eb6de __dosmaperr 14 API calls 11238->11239 11240 4f2af8 11239->11240 11241 4e8016 __strnicoll 29 API calls 11240->11241 11242 4f2b03 11241->11242 11242->11169 11244 4f2b28 11243->11244 11245 4f2b33 11243->11245 11246 4eb8d6 15 API calls 11244->11246 11247 4f2b3b 11245->11247 11253 4f2b44 _unexpected 11245->11253 11251 4f2b30 11246->11251 11248 4eaf2b ___free_lconv_mon 14 API calls 11247->11248 11248->11251 11249 4f2b6e HeapReAlloc 11249->11251 11249->11253 11250 4f2b49 11252 4eb6de __dosmaperr 14 API calls 11250->11252 11251->11171 11252->11251 11253->11249 11253->11250 11254 4e74be _unexpected 2 API calls 11253->11254 11254->11253 11256 4ea728 __strnicoll 39 API calls 11255->11256 11257 4ed3cd 11256->11257 11258 4ed3df 11257->11258 11263 4e9881 11257->11263 11260 4ed453 11258->11260 11269 4ed629 11260->11269 11266 4e9d0e 11263->11266 11267 4e9c89 _unexpected 5 API calls 11266->11267 11268 4e9889 11267->11268 11268->11258 11270 4ed637 11269->11270 11271 4ed651 11269->11271 11287 4ed439 11270->11287 11273 4ed658 11271->11273 11274 4ed677 11271->11274 11278 4ed46b 11273->11278 11291 4ed3fa 11273->11291 11275 4ecf35 ___scrt_uninitialize_crt MultiByteToWideChar 11274->11275 11277 4ed686 11275->11277 11279 4ed68d GetLastError 11277->11279 11280 4ed6b3 11277->11280 11282 4ed3fa 15 API calls 11277->11282 11278->11177 11278->11179 11296 4eb704 11279->11296 11280->11278 11283 4ecf35 ___scrt_uninitialize_crt MultiByteToWideChar 11280->11283 11282->11280 11286 4ed6ca 11283->11286 11285 4eb6de __dosmaperr 14 API calls 11285->11278 11286->11278 11286->11279 11288 4ed444 11287->11288 11290 4ed44c 11287->11290 11289 4eaf2b ___free_lconv_mon 14 API calls 11288->11289 11289->11290 11290->11278 11292 4ed439 14 API calls 11291->11292 11293 4ed408 11292->11293 11301 4ed39c 11293->11301 11304 4eb6f1 11296->11304 11298 4eb70f __dosmaperr 11299 4eb6de __dosmaperr 14 API calls 11298->11299 11300 4eb722 11299->11300 11300->11285 11302 4eb8d6 15 API calls 11301->11302 11303 4ed3a9 11302->11303 11303->11278 11305 4e9fc8 __dosmaperr 14 API calls 11304->11305 11306 4eb6f6 11305->11306 11306->11298 11308 4e234f ___std_exception_copy 11307->11308 11309 4e2369 11308->11309 11310 4e74be _unexpected 2 API calls 11308->11310 11311 4e236b std::_Throw_Cpp_error 11308->11311 11309->10318 11310->11308 11312 4e2375 std::_Throw_Cpp_error 11311->11312 11347 4e3f3e 11311->11347 11314 4e3f3e std::_Xinvalid_argument RaiseException 11312->11314 11315 4e2e86 IsProcessorFeaturePresent 11314->11315 11317 4e2e9c 11315->11317 11350 4e2f82 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11317->11350 11319 4e2f7f 11319->10318 11321 4e6fac 11320->11321 11322 4e6fc0 11320->11322 11323 4eb6de __dosmaperr 14 API calls 11321->11323 11351 4e7030 11322->11351 11325 4e6fb1 11323->11325 11327 4e8016 __strnicoll 29 API calls 11325->11327 11329 4e6fbc 11327->11329 11328 4e6fd5 CreateThread 11330 4e6ff4 GetLastError 11328->11330 11333 4e7000 11328->11333 11368 4e70b7 11328->11368 11329->10322 11331 4eb704 __dosmaperr 14 API calls 11330->11331 11331->11333 11360 4e7080 11333->11360 11336 4e2e2c 11335->11336 11339 4e1e17 11335->11339 11337 4e2e49 CloseHandle 11336->11337 11338 4e2e33 GetExitCodeThread 11336->11338 11337->11339 11338->11339 11340 4e2e44 11338->11340 11339->10333 11339->10336 11340->11337 11342 4e2793 std::_Throw_Cpp_error 11341->11342 11560 4e29a5 11342->11560 11348 4e3f58 11347->11348 11349 4e3f86 RaiseException 11347->11349 11348->11349 11349->11312 11350->11319 11352 4eb78e _unexpected 14 API calls 11351->11352 11353 4e7041 11352->11353 11354 4eaf2b ___free_lconv_mon 14 API calls 11353->11354 11355 4e704e 11354->11355 11356 4e7055 GetModuleHandleExW 11355->11356 11357 4e7072 11355->11357 11356->11357 11358 4e7080 16 API calls 11357->11358 11359 4e6fcc 11358->11359 11359->11328 11359->11333 11361 4e708c 11360->11361 11367 4e700b 11360->11367 11362 4e709b 11361->11362 11363 4e7092 CloseHandle 11361->11363 11364 4e70aa 11362->11364 11365 4e70a1 FreeLibrary 11362->11365 11363->11362 11366 4eaf2b ___free_lconv_mon 14 API calls 11364->11366 11365->11364 11366->11367 11367->10322 11369 4e70c3 ___scrt_is_nonwritable_in_current_image 11368->11369 11370 4e70ca GetLastError ExitThread 11369->11370 11371 4e70d7 11369->11371 11372 4e9e77 _unexpected 39 API calls 11371->11372 11373 4e70dc 11372->11373 11384 4ecb0b 11373->11384 11377 4e70f3 11388 4e20c0 11377->11388 11378 4e710f 11398 4e7022 11378->11398 11385 4ecb1b ___CxxFrameHandler 11384->11385 11386 4e70e7 11384->11386 11385->11386 11401 4e9b7e 11385->11401 11386->11377 11395 4e9ad5 11386->11395 11404 4e2ca2 11388->11404 11393 4e211f 11393->11378 11396 4e9c89 _unexpected 5 API calls 11395->11396 11397 4e9af1 11396->11397 11397->11377 11548 4e7135 11398->11548 11402 4e9c89 _unexpected 5 API calls 11401->11402 11403 4e9b9a 11402->11403 11403->11386 11439 4e2cdd 11404->11439 11407 4e3f3e std::_Xinvalid_argument RaiseException 11408 4e2cc1 11407->11408 11442 4e2401 11408->11442 11411 4e17d0 GetPEB 11457 4e1000 11411->11457 11413 4e182a CreateFileA 11414 4e1b19 11413->11414 11415 4e1857 GetFileSize 11413->11415 11431 4e2d17 GetCurrentThreadId 11414->11431 11416 4e1b1e CloseHandle 11415->11416 11417 4e186b 11415->11417 11416->11414 11418 4e1873 ReadFile 11417->11418 11419 4e1b28 11418->11419 11420 4e1893 CloseHandle 11418->11420 11422 4e1b31 CloseHandle 11419->11422 11430 4e18d0 std::_Throw_Cpp_error _Deallocate _strlen 11420->11430 11421 4e1b06 11466 4e1710 11421->11466 11422->11414 11424 4e1b4f 11425 4e20c0 std::_Throw_Cpp_error 91 API calls 11424->11425 11426 4e1b5c 11425->11426 11480 4e8026 11426->11480 11428 4e234a 8 API calls std::_Throw_Cpp_error 11428->11430 11430->11421 11430->11424 11430->11426 11430->11428 11514 4e2dd8 11431->11514 11433 4e2db8 11434 4e30a2 std::_Throw_Cpp_error ReleaseSRWLockExclusive 11433->11434 11435 4e2dc2 11434->11435 11435->11393 11437 4e2d54 11437->11433 11520 4e30a2 11437->11520 11523 4e31ed WakeAllConditionVariable 11437->11523 11445 4e23cc 11439->11445 11443 4e451b ___std_exception_copy 29 API calls 11442->11443 11444 4e20ca 11443->11444 11444->11411 11448 4e451b 11445->11448 11449 4e4528 ___std_exception_copy 11448->11449 11452 4e23f8 11448->11452 11450 4e94ac ___std_exception_copy 29 API calls 11449->11450 11449->11452 11453 4e4555 11449->11453 11450->11453 11452->11407 11454 4e84e6 11453->11454 11455 4eaf2b ___free_lconv_mon 14 API calls 11454->11455 11456 4e84fe 11455->11456 11456->11452 11465 4e1060 std::_Throw_Cpp_error _Deallocate _strlen 11457->11465 11458 4e12ac 11458->11413 11459 4e12c5 11460 4e20c0 std::_Throw_Cpp_error 98 API calls 11459->11460 11461 4e12d2 11460->11461 11463 4e8026 29 API calls 11461->11463 11462 4e234a 8 API calls std::_Throw_Cpp_error 11462->11465 11464 4e12d7 11463->11464 11464->11413 11465->11458 11465->11459 11465->11461 11465->11462 11467 4e1000 95 API calls 11466->11467 11468 4e1738 FreeConsole 11467->11468 11485 4e13f0 11468->11485 11471 4e13f0 75 API calls 11472 4e176a 11471->11472 11473 4e1000 95 API calls 11472->11473 11474 4e177d VirtualProtect 11473->11474 11475 4e17a9 ExitProcess 11474->11475 11476 4e1796 11474->11476 11477 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11476->11477 11479 4e17a0 11477->11479 11479->11414 11481 4e8265 __strnicoll 29 API calls 11480->11481 11482 4e8035 11481->11482 11483 4e8043 __strnicoll 11 API calls 11482->11483 11484 4e8042 11483->11484 11489 4e1430 ___std_exception_copy 11485->11489 11486 4e1605 11486->11471 11487 4e1500 CoResumeClassObjects KiUserExceptionDispatcher 11487->11489 11488 4e157f GetLastError 11491 4e16b0 72 API calls 11488->11491 11489->11486 11489->11487 11489->11488 11492 4e84e6 ___vcrt_freefls@4 14 API calls 11489->11492 11493 4e16b0 11489->11493 11491->11489 11492->11489 11494 4e16d3 11493->11494 11499 4e51f6 11494->11499 11496 4e16ec 11497 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11496->11497 11498 4e16fc 11497->11498 11498->11489 11500 4e520a __strnicoll 11499->11500 11501 4e522c 11500->11501 11503 4e5253 11500->11503 11502 4e81bf __strnicoll 29 API calls 11501->11502 11505 4e5247 __strnicoll 11502->11505 11506 4e69ad 11503->11506 11505->11496 11507 4e69b9 ___scrt_is_nonwritable_in_current_image 11506->11507 11508 4e4ff6 ___scrt_uninitialize_crt EnterCriticalSection 11507->11508 11509 4e69c7 11508->11509 11510 4e6382 70 API calls 11509->11510 11511 4e69d4 11510->11511 11512 4e69fc LeaveCriticalSection 11511->11512 11513 4e69e5 11512->11513 11513->11505 11524 4e3091 11514->11524 11516 4e2de1 std::_Throw_Cpp_error 11517 4e277d std::_Throw_Cpp_error 98 API calls 11516->11517 11519 4e2df5 11516->11519 11518 4e2dfe 11517->11518 11519->11437 11521 4e30af ReleaseSRWLockExclusive 11520->11521 11522 4e30bd 11520->11522 11521->11522 11522->11437 11523->11437 11527 4e30c1 GetCurrentThreadId 11524->11527 11528 4e310a 11527->11528 11529 4e30eb 11527->11529 11532 4e3113 11528->11532 11538 4e312a 11528->11538 11530 4e3100 11529->11530 11531 4e30f0 AcquireSRWLockExclusive 11529->11531 11536 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11530->11536 11531->11530 11532->11530 11533 4e311e AcquireSRWLockExclusive 11532->11533 11533->11530 11534 4e3189 11534->11530 11535 4e3190 TryAcquireSRWLockExclusive 11534->11535 11535->11530 11537 4e309e 11536->11537 11537->11516 11538->11534 11540 4e3142 11538->11540 11540->11530 11541 4e3179 TryAcquireSRWLockExclusive 11540->11541 11542 4e3228 11540->11542 11541->11530 11541->11540 11545 4e3201 11542->11545 11544 4e3233 __aulldiv __aullrem 11544->11540 11546 4e329d __Xtime_get_ticks GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime 11545->11546 11547 4e320f 11546->11547 11547->11544 11549 4e9fc8 __dosmaperr 14 API calls 11548->11549 11552 4e7140 11549->11552 11550 4e7182 ExitThread 11551 4e7159 11554 4e716c 11551->11554 11555 4e7165 CloseHandle 11551->11555 11552->11550 11552->11551 11557 4e9b10 11552->11557 11554->11550 11556 4e7178 FreeLibraryAndExitThread 11554->11556 11555->11554 11556->11550 11558 4e9c89 _unexpected 5 API calls 11557->11558 11559 4e9b29 11558->11559 11559->11551 11561 4e29b1 __EH_prolog3_GS 11560->11561 11570 4e25a7 11561->11570 11571 4e25c4 11570->11571 11571->11571 11592 4e2a4d 11571->11592 11573 4e25d8 11574 4e28e2 11573->11574 11626 4e2571 11574->11626 11581 4e26e1 std::_Throw_Cpp_error 29 API calls 11582 4e292b 11581->11582 11583 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11582->11583 11584 4e294a 11583->11584 11585 4e26e1 11584->11585 11586 4e26fb 11585->11586 11587 4e26ea std::_Throw_Cpp_error 11585->11587 11589 4e3082 11586->11589 11588 4e2c0d _Deallocate 29 API calls 11587->11588 11588->11586 11590 4e23be __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 11589->11590 11591 4e308c 11590->11591 11591->11591 11593 4e2ac5 11592->11593 11597 4e2a64 std::_Throw_Cpp_error 11592->11597 11594 4e20c0 std::_Throw_Cpp_error 98 API calls 11593->11594 11596 4e2aca 11594->11596 11595 4e2a6b std::_Throw_Cpp_error 11595->11573 11597->11595 11599 4e2c39 11597->11599 11600 4e2c45 11599->11600 11601 4e2c43 11599->11601 11602 4e2c4d 11600->11602 11603 4e2c54 11600->11603 11601->11595 11607 4e2c5c 11602->11607 11605 4e234a std::_Throw_Cpp_error 8 API calls 11603->11605 11606 4e2c52 11605->11606 11606->11595 11608 4e248c std::_Throw_Cpp_error 11607->11608 11609 4e2c6d 11607->11609 11611 4e3f3e std::_Xinvalid_argument RaiseException 11608->11611 11610 4e234a std::_Throw_Cpp_error 8 API calls 11609->11610 11613 4e2c73 11610->11613 11616 4e24a8 std::_Throw_Cpp_error 11611->11616 11612 4e2c7a 11612->11606 11613->11612 11614 4e8265 __strnicoll 29 API calls 11613->11614 11615 4e8035 11614->11615 11617 4e8043 __strnicoll 11 API calls 11615->11617 11619 4e3f3e std::_Xinvalid_argument RaiseException 11616->11619 11618 4e8042 11617->11618 11620 4e2e86 IsProcessorFeaturePresent 11619->11620 11622 4e2e9c 11620->11622 11625 4e2f82 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11622->11625 11624 4e2f7f 11624->11606 11625->11624 11627 4e2594 11626->11627 11646 4e2acb 11627->11646 11629 4e259f 11630 4e286f 11629->11630 11631 4e287b __EH_prolog3_GS 11630->11631 11633 4e289a std::_Throw_Cpp_error 11631->11633 11653 4e264c 11631->11653 11634 4e264c std::_Throw_Cpp_error 98 API calls 11633->11634 11635 4e28bf 11634->11635 11636 4e26e1 std::_Throw_Cpp_error 29 API calls 11635->11636 11637 4e28c7 std::_Throw_Cpp_error 11636->11637 11638 4e26e1 std::_Throw_Cpp_error 29 API calls 11637->11638 11639 4e28da 11638->11639 11640 4e3082 std::_Throw_Cpp_error 5 API calls 11639->11640 11641 4e28e1 11640->11641 11642 4e270d 11641->11642 11643 4e2720 11642->11643 11644 4e23cc std::exception::exception 29 API calls 11643->11644 11645 4e2728 11644->11645 11645->11581 11647 4e2b37 11646->11647 11650 4e2ade std::_Throw_Cpp_error 11646->11650 11648 4e20c0 std::_Throw_Cpp_error 98 API calls 11647->11648 11649 4e2b3c 11648->11649 11651 4e2ae8 std::_Throw_Cpp_error 11650->11651 11652 4e2c39 std::_Throw_Cpp_error 32 API calls 11650->11652 11651->11629 11652->11651 11654 4e269b 11653->11654 11655 4e2666 std::_Throw_Cpp_error 11653->11655 11657 4e2b3d 11654->11657 11655->11633 11658 4e2c07 11657->11658 11659 4e2b61 std::_Throw_Cpp_error 11657->11659 11660 4e20c0 std::_Throw_Cpp_error 98 API calls 11658->11660 11662 4e2c39 std::_Throw_Cpp_error 32 API calls 11659->11662 11661 4e2c0c 11660->11661 11663 4e2b7e std::_Throw_Cpp_error 11662->11663 11665 4e2bd2 std::_Throw_Cpp_error 11663->11665 11666 4e2c0d 11663->11666 11665->11655 11667 4e2c1a 11666->11667 11669 4e2c27 _Deallocate 11666->11669 11670 4e24a9 11667->11670 11669->11665 11671 4e24c8 11670->11671 11672 4e24c4 11670->11672 11673 4e8265 __strnicoll 29 API calls 11671->11673 11672->11669 11674 4e8035 11673->11674 11675 4e8043 __strnicoll 11 API calls 11674->11675 11676 4e8042 11675->11676 11678 4e7304 11677->11678 11687 4e7315 11677->11687 11679 4e399e ___CxxFrameHandler GetModuleHandleW 11678->11679 11681 4e7309 11679->11681 11681->11687 11688 4e720b GetModuleHandleExW 11681->11688 11683 4e71c3 11683->10297 11693 4e7471 11687->11693 11689 4e724a GetProcAddress 11688->11689 11690 4e725e 11688->11690 11689->11690 11691 4e727a 11690->11691 11692 4e7271 FreeLibrary 11690->11692 11691->11687 11692->11691 11694 4e747d ___scrt_is_nonwritable_in_current_image 11693->11694 11708 4e9de8 EnterCriticalSection 11694->11708 11696 4e7487 11709 4e736e 11696->11709 11698 4e7494 11713 4e74b2 11698->11713 11701 4e72a6 11738 4e728d 11701->11738 11703 4e72b0 11704 4e72c4 11703->11704 11705 4e72b4 GetCurrentProcess TerminateProcess 11703->11705 11706 4e720b ___CxxFrameHandler 3 API calls 11704->11706 11705->11704 11707 4e72cc ExitProcess 11706->11707 11708->11696 11711 4e737a ___scrt_is_nonwritable_in_current_image ___CxxFrameHandler 11709->11711 11712 4e73de ___CxxFrameHandler 11711->11712 11716 4e7a18 11711->11716 11712->11698 11737 4e9dff LeaveCriticalSection 11713->11737 11715 4e734d 11715->11683 11715->11701 11717 4e7a24 __EH_prolog3 11716->11717 11720 4e7ca3 11717->11720 11719 4e7a4b ___CxxFrameHandler 11719->11712 11721 4e7caf ___scrt_is_nonwritable_in_current_image 11720->11721 11728 4e9de8 EnterCriticalSection 11721->11728 11723 4e7cbd 11729 4e7b6e 11723->11729 11728->11723 11730 4e7b85 11729->11730 11731 4e7b8d 11729->11731 11733 4e7cf2 11730->11733 11731->11730 11732 4eaf2b ___free_lconv_mon 14 API calls 11731->11732 11732->11730 11736 4e9dff LeaveCriticalSection 11733->11736 11735 4e7cdb 11735->11719 11736->11735 11737->11715 11741 4ecae4 11738->11741 11740 4e7292 ___CxxFrameHandler 11740->11703 11742 4ecaf3 ___CxxFrameHandler 11741->11742 11743 4ecb00 11742->11743 11745 4e9b3e 11742->11745 11743->11740 11746 4e9c89 _unexpected 5 API calls 11745->11746 11747 4e9b5a 11746->11747 11747->11743 11749 4e4f74 11748->11749 11751 4e4f86 ___scrt_uninitialize_crt 11748->11751 11750 4e4f82 11749->11750 11753 4eb307 11749->11753 11750->10371 11751->10371 11756 4eb432 11753->11756 11759 4eb50b 11756->11759 11760 4eb517 ___scrt_is_nonwritable_in_current_image 11759->11760 11767 4e9de8 EnterCriticalSection 11760->11767 11762 4eb521 ___scrt_uninitialize_crt 11763 4eb58d 11762->11763 11768 4eb47f 11762->11768 11776 4eb5ab 11763->11776 11767->11762 11769 4eb48b ___scrt_is_nonwritable_in_current_image 11768->11769 11779 4e4ff6 EnterCriticalSection 11769->11779 11771 4eb495 ___scrt_uninitialize_crt 11775 4eb4ce 11771->11775 11780 4eb310 11771->11780 11791 4eb4ff 11775->11791 11892 4e9dff LeaveCriticalSection 11776->11892 11778 4eb30e 11778->11750 11779->11771 11781 4eb325 __strnicoll 11780->11781 11782 4eb32c 11781->11782 11783 4eb337 11781->11783 11784 4eb432 ___scrt_uninitialize_crt 68 API calls 11782->11784 11794 4eb375 11783->11794 11788 4eb332 __strnicoll 11784->11788 11788->11775 11789 4eb358 11807 4ef3a3 11789->11807 11891 4e500a LeaveCriticalSection 11791->11891 11793 4eb4ed 11793->11762 11795 4eb38e 11794->11795 11796 4eb341 11794->11796 11795->11796 11797 4ecaa8 ___scrt_uninitialize_crt 29 API calls 11795->11797 11796->11788 11800 4ecaa8 11796->11800 11798 4eb3aa 11797->11798 11818 4ef6de 11798->11818 11801 4ecac9 11800->11801 11802 4ecab4 11800->11802 11801->11789 11803 4eb6de __dosmaperr 14 API calls 11802->11803 11804 4ecab9 11803->11804 11805 4e8016 __strnicoll 29 API calls 11804->11805 11806 4ecac4 11805->11806 11806->11789 11808 4ef3b4 11807->11808 11809 4ef3c1 11807->11809 11811 4eb6de __dosmaperr 14 API calls 11808->11811 11810 4ef40a 11809->11810 11813 4ef3e8 11809->11813 11812 4eb6de __dosmaperr 14 API calls 11810->11812 11817 4ef3b9 11811->11817 11814 4ef40f 11812->11814 11861 4ef420 11813->11861 11816 4e8016 __strnicoll 29 API calls 11814->11816 11816->11817 11817->11788 11821 4ef6ea ___scrt_is_nonwritable_in_current_image 11818->11821 11819 4ef6f2 11819->11796 11820 4ef72b 11822 4e81bf __strnicoll 29 API calls 11820->11822 11821->11819 11821->11820 11823 4ef771 11821->11823 11822->11819 11829 4eeafc EnterCriticalSection 11823->11829 11825 4ef777 11826 4ef795 11825->11826 11830 4ef4c2 11825->11830 11858 4ef7e7 11826->11858 11829->11825 11831 4ef4ea 11830->11831 11856 4ef50d ___scrt_uninitialize_crt 11830->11856 11832 4ef4ee 11831->11832 11834 4ef549 11831->11834 11833 4e81bf __strnicoll 29 API calls 11832->11833 11833->11856 11835 4ef567 11834->11835 11836 4f2e81 ___scrt_uninitialize_crt 31 API calls 11834->11836 11837 4ef7ef ___scrt_uninitialize_crt 40 API calls 11835->11837 11836->11835 11838 4ef579 11837->11838 11839 4ef57f 11838->11839 11840 4ef5c6 11838->11840 11843 4ef5ae 11839->11843 11844 4ef587 11839->11844 11841 4ef62f WriteFile 11840->11841 11842 4ef5da 11840->11842 11847 4ef651 GetLastError 11841->11847 11853 4ef5c1 11841->11853 11845 4ef61b 11842->11845 11846 4ef5e2 11842->11846 11848 4ef86c ___scrt_uninitialize_crt 45 API calls 11843->11848 11851 4efc33 ___scrt_uninitialize_crt 6 API calls 11844->11851 11844->11856 11852 4efc9b ___scrt_uninitialize_crt 7 API calls 11845->11852 11849 4ef607 11846->11849 11850 4ef5e7 11846->11850 11847->11853 11848->11853 11855 4efe5f ___scrt_uninitialize_crt 8 API calls 11849->11855 11854 4ef5f0 11850->11854 11850->11856 11851->11856 11852->11856 11853->11856 11857 4efd76 ___scrt_uninitialize_crt 7 API calls 11854->11857 11855->11853 11856->11826 11857->11856 11859 4eeb1f ___scrt_uninitialize_crt LeaveCriticalSection 11858->11859 11860 4ef7ed 11859->11860 11860->11819 11862 4ef42c ___scrt_is_nonwritable_in_current_image 11861->11862 11874 4eeafc EnterCriticalSection 11862->11874 11864 4ef43b 11872 4ef480 11864->11872 11875 4ee8b3 11864->11875 11866 4eb6de __dosmaperr 14 API calls 11869 4ef487 11866->11869 11867 4ef467 FlushFileBuffers 11868 4ef473 GetLastError 11867->11868 11867->11869 11870 4eb6f1 __dosmaperr 14 API calls 11868->11870 11888 4ef4b6 11869->11888 11870->11872 11872->11866 11874->11864 11876 4ee8d5 11875->11876 11877 4ee8c0 11875->11877 11880 4eb6f1 __dosmaperr 14 API calls 11876->11880 11882 4ee8fa 11876->11882 11878 4eb6f1 __dosmaperr 14 API calls 11877->11878 11879 4ee8c5 11878->11879 11881 4eb6de __dosmaperr 14 API calls 11879->11881 11883 4ee905 11880->11883 11884 4ee8cd 11881->11884 11882->11867 11885 4eb6de __dosmaperr 14 API calls 11883->11885 11884->11867 11886 4ee90d 11885->11886 11887 4e8016 __strnicoll 29 API calls 11886->11887 11887->11884 11889 4eeb1f ___scrt_uninitialize_crt LeaveCriticalSection 11888->11889 11890 4ef49f 11889->11890 11890->11817 11891->11793 11892->11778 11893 4fe1a9 11895 4fe1df 11893->11895 11894 4fe32c GetPEB 11896 4fe33e CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 11894->11896 11895->11894 11895->11896 11899 4fe3d5 TerminateProcess 11895->11899 11896->11895 11897 4fe3e5 WriteProcessMemory 11896->11897 11898 4fe42a 11897->11898 11900 4fe42f WriteProcessMemory 11898->11900 11901 4fe46c WriteProcessMemory Wow64SetThreadContext ResumeThread 11898->11901 11899->11895 11900->11898

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,004FE11B,004FE10B), ref: 004FE33F
                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 004FE352
                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(000001A4,00000000), ref: 004FE370
                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(000001A8,?,004FE15F,00000004,00000000), ref: 004FE394
                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(000001A8,?,?,00003000,00000040), ref: 004FE3BF
                                                                                                                                                                                                          • TerminateProcess.KERNELBASE(000001A8,00000000), ref: 004FE3DE
                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000001A8,00000000,?,?,00000000,?), ref: 004FE417
                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000001A8,00400000,?,?,00000000,?,00000028), ref: 004FE462
                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000001A8,?,?,00000004,00000000), ref: 004FE4A0
                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(000001A4,004C0000), ref: 004FE4DC
                                                                                                                                                                                                          • ResumeThread.KERNELBASE(000001A4), ref: 004FE4EB
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                          • API String ID: 2440066154-3857624555
                                                                                                                                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                          • Instruction ID: e963cb516c12bc0cd10ba3214c626ce046ea91d649a0bcfee9dbf7600346d8b7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFB1187260024AAFDB60CF69CC80BEA73A5FF88714F158165EA0CAB351D774FA41CB94

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 73 4e17d0-4e1851 GetPEB call 4e1000 CreateFileA 76 4e1b3b-4e1b4e 73->76 77 4e1857-4e1865 GetFileSize 73->77 78 4e1b1e-4e1b26 CloseHandle 77->78 79 4e186b-4e188d call 4e23b0 ReadFile 77->79 78->76 82 4e1b28-4e1b35 call 4e23b9 CloseHandle 79->82 83 4e1893-4e18c1 CloseHandle 79->83 82->76 84 4e18d8-4e18de 83->84 86 4e1b06-4e1b14 call 4e1710 84->86 87 4e18e4-4e1901 call 4e8510 84->87 92 4e1b19-4e1b1c 86->92 93 4e1b4f-4e1b57 call 4e20c0 87->93 94 4e1907-4e190c 87->94 92->76 98 4e1b5c-4e1b87 call 4e8026 call 4e23b9 93->98 96 4e190e-4e192e call 4e47b0 94->96 97 4e1930-4e1953 94->97 107 4e199d-4e19c9 96->107 100 4e1955-4e196c call 4e234a 97->100 101 4e1970-4e197c call 4e234a 97->101 110 4e197e-4e199b call 4e47b0 100->110 101->110 111 4e19cb-4e19d3 107->111 112 4e1a44-4e1a54 107->112 110->107 115 4e19d5-4e19da 111->115 116 4e1a21-4e1a25 111->116 118 4e1a56-4e1a59 112->118 119 4e1a74-4e1a81 112->119 121 4e19e0-4e1a1f 115->121 116->112 122 4e1a27-4e1a42 116->122 123 4e1a5b-4e1a5e 118->123 124 4e1a69-4e1a72 118->124 125 4e1a83-4e1a89 119->125 121->116 121->121 122->112 123->125 128 4e1a60-4e1a66 123->128 124->119 126 4e1ace-4e1ae8 125->126 127 4e1a8b-4e1a94 125->127 131 4e1aee-4e1b01 126->131 132 4e18d0-4e18d7 126->132 129 4e1a96-4e1aa5 127->129 130 4e1ac0 127->130 128->124 129->98 133 4e1aab-4e1ab1 129->133 134 4e1ac3-4e1acb call 4e237f 130->134 131->132 132->84 133->134 134->126
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004E1000: _strlen.LIBCMT ref: 004E108D
                                                                                                                                                                                                          • CreateFileA.KERNELBASE ref: 004E184C
                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 004E185C
                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 004E1885
                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004E1895
                                                                                                                                                                                                          • _strlen.LIBCMT ref: 004E18F7
                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004E1B20
                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004E1B35
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CloseFileHandle$_strlen$CreateReadSize
                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                          • API String ID: 2150716653-3887548279
                                                                                                                                                                                                          • Opcode ID: c6825ebe0d36bf865c3cc6505edcf1fb1ac4ab4c6c0cbcfa2ed89ae3fea0b994
                                                                                                                                                                                                          • Instruction ID: ce394cc38b9e22c3950c84662fca1a6e48408651b17ca16b05e4ff261ee10224
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6825ebe0d36bf865c3cc6505edcf1fb1ac4ab4c6c0cbcfa2ed89ae3fea0b994
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3A12972D402548FCB10DFB9DD85AAEFBB6BF4A310F14162AE801A7361E7389941CB58

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004E1D63
                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 004E1D76
                                                                                                                                                                                                            • Part of subcall function 004E234A: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004E2E92
                                                                                                                                                                                                            • Part of subcall function 004E234A: ___raise_securityfailure.LIBCMT ref: 004E2F7A
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E1DFA
                                                                                                                                                                                                            • Part of subcall function 004E2E15: WaitForSingleObjectEx.KERNEL32(004E17D0,000000FF,00000000,?,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E21
                                                                                                                                                                                                            • Part of subcall function 004E2E15: GetExitCodeThread.KERNEL32(004E17D0,00000000,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E3A
                                                                                                                                                                                                            • Part of subcall function 004E2E15: CloseHandle.KERNEL32(004E17D0,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E4C
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: CreateThread.KERNELBASE(00000000,00000000,Function_000070B7,00000000,00000000,00000000), ref: 004E6FE8
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: GetLastError.KERNEL32(?,?,?,?,004E1DD3,00000000,00000000), ref: 004E6FF4
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: __dosmaperr.LIBCMT ref: 004E6FFB
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E1E95
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1EED
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1EFF
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F0E
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F1D
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F2C
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F3E
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F50
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F62
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$Thread$CurrentHandleModule$CloseCodeCreateErrorExitFeatureFileLastNameObjectPresentProcessorSingleWait___raise_securityfailure__dosmaperr
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 610485761-0
                                                                                                                                                                                                          • Opcode ID: 8c7cc4c47a7f79e7cd6bd81148d5d372a0c3d610bf0d06e678a12313079f2852
                                                                                                                                                                                                          • Instruction ID: b20f996ec65aa9b0dade429103d1e6096bef79de02afadcdeaa339789c258213
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c7cc4c47a7f79e7cd6bd81148d5d372a0c3d610bf0d06e678a12313079f2852
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB51D1B1D812499BEB10EFA6CD02BDFB6B4AF05715F040269E914373D0E7F96904CAA9

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 137 4e9bbe-4e9bca 138 4e9c5c-4e9c5f 137->138 139 4e9bcf-4e9be0 138->139 140 4e9c65 138->140 142 4e9bed-4e9c06 LoadLibraryExW 139->142 143 4e9be2-4e9be5 139->143 141 4e9c67-4e9c6b 140->141 144 4e9c6c-4e9c7c 142->144 145 4e9c08-4e9c11 GetLastError 142->145 146 4e9beb 143->146 147 4e9c85-4e9c87 143->147 144->147 151 4e9c7e-4e9c7f FreeLibrary 144->151 149 4e9c4a-4e9c57 145->149 150 4e9c13-4e9c25 call 4ecdda 145->150 148 4e9c59 146->148 147->141 148->138 149->148 150->149 154 4e9c27-4e9c39 call 4ecdda 150->154 151->147 154->149 157 4e9c3b-4e9c48 LoadLibraryExW 154->157 157->144 157->149
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,6F282CA8,?,004E9CCD,?,?,00000000), ref: 004E9C7F
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                          • Opcode ID: 7d36d20435da772b93ab9856b512b61643e36e1aedf97770ff7fd2ed79235f94
                                                                                                                                                                                                          • Instruction ID: b57c0fcb4fbb1178145c58b20c90dc1f3e423b263c6445021c01c9bda7270e53
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d36d20435da772b93ab9856b512b61643e36e1aedf97770ff7fd2ed79235f94
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C521E732A00298ABD721AB22DD84A7B37D9EF41766F340172E916A73D0D638FD11C6DC

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetLastError.KERNEL32(004FD900,0000000C), ref: 004E70CA
                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 004E70D1
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                          • String ID: f2N
                                                                                                                                                                                                          • API String ID: 1611280651-3473888870
                                                                                                                                                                                                          • Opcode ID: 02a54155eece2e3df80eedfc2814b410ab4ed659052674555a485a816384a1a4
                                                                                                                                                                                                          • Instruction ID: e5499e37a5df0167cfa0d112ea412135bdaacc9748f0f3c350b30184e27580a4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02a54155eece2e3df80eedfc2814b410ab4ed659052674555a485a816384a1a4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51F0A4719002889FDB11EBB2D94AA7E3B74EF00716F10409EF10557292CF786901CB99

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 178 4e13f0-4e1428 179 4e1430-4e1469 178->179 179->179 180 4e146b-4e1472 179->180 181 4e1480-4e14db 180->181 181->181 182 4e14dd-4e14e1 181->182 183 4e1619-4e162d 182->183 184 4e14e7-4e14f9 182->184 185 4e1500-4e1547 CoResumeClassObjects KiUserExceptionDispatcher 184->185 186 4e1549-4e1555 call 4e8501 185->186 187 4e15b3-4e15ff 185->187 190 4e155a-4e1567 186->190 187->185 191 4e1605 187->191 192 4e157f-4e159e GetLastError call 4e16b0 190->192 193 4e1569-4e157d call 4e16b0 190->193 191->183 198 4e15a1-4e15b0 call 4e84e6 192->198 193->198 198->187
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • CoResumeClassObjects.OLE32 ref: 004E150E
                                                                                                                                                                                                          • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 004E1521
                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004E1583
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ClassDispatcherErrorExceptionLastObjectsResumeUser
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3099690820-0
                                                                                                                                                                                                          • Opcode ID: e68ac0cd76c71162448d73feae69aeb2bd20be7329dbd26dd5dfa3707745dfbd
                                                                                                                                                                                                          • Instruction ID: 6fb79226ae56b7aef96ded89034f9f412758e8d320faf64dc3843e2740487f58
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e68ac0cd76c71162448d73feae69aeb2bd20be7329dbd26dd5dfa3707745dfbd
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB5180708052988BDF11CFA9D445BEEBFB0BF0A315F1441AAD845B3381C3795A05CFA9

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004E1000: _strlen.LIBCMT ref: 004E108D
                                                                                                                                                                                                          • FreeConsole.KERNELBASE ref: 004E1741
                                                                                                                                                                                                            • Part of subcall function 004E13F0: CoResumeClassObjects.OLE32 ref: 004E150E
                                                                                                                                                                                                            • Part of subcall function 004E13F0: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 004E1521
                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(004FE01C,00000549,00000040,?), ref: 004E1790
                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 004E17C6
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ClassConsoleDispatcherExceptionExitFreeObjectsProcessProtectResumeUserVirtual_strlen
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3360678313-0
                                                                                                                                                                                                          • Opcode ID: 37e0462a87ac615a01fcede80e369ca1f482848640c9d2baf18cd87870cb570a
                                                                                                                                                                                                          • Instruction ID: c9775d3ef9fa125b41cd5f49edd8bd1f5bb0321b2802426cef8de4b2bfe16e01
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37e0462a87ac615a01fcede80e369ca1f482848640c9d2baf18cd87870cb570a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED110A31A401587FEB00AF669C03FBF3765DB44706F54443AFA08A72D2DAB9AA10869D

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 215 4e6f9f-4e6faa 216 4e6fac-4e6fbf call 4eb6de call 4e8016 215->216 217 4e6fc0-4e6fd3 call 4e7030 215->217 223 4e6fd5-4e6ff2 CreateThread 217->223 224 4e7001 217->224 226 4e6ff4-4e7000 GetLastError call 4eb704 223->226 227 4e7010-4e7015 223->227 228 4e7003-4e700f call 4e7080 224->228 226->224 229 4e701c-4e7020 227->229 230 4e7017-4e701a 227->230 229->228 230->229
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_000070B7,00000000,00000000,00000000), ref: 004E6FE8
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,004E1DD3,00000000,00000000), ref: 004E6FF4
                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 004E6FFB
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2744730728-0
                                                                                                                                                                                                          • Opcode ID: 3b74aff23386065b8c07dd5feb0bd4eb9287980d48e75b8039214d5985410ce9
                                                                                                                                                                                                          • Instruction ID: b362c99da66026b033fb486e4cf7a110629f6f46d02add6b5161226796827ebd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b74aff23386065b8c07dd5feb0bd4eb9287980d48e75b8039214d5985410ce9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6801B532504189AFDF15AFA2DC05AAF3B65EF00376F00015AF80196250DB39CE50D798

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 235 4e20c0-4e2115 call 4e2ca2 call 4e17d0 238 4e2117-4e213d call 4e2d17 call 4e237a 235->238
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 004E20C5
                                                                                                                                                                                                            • Part of subcall function 004E2CA2: std::invalid_argument::invalid_argument.LIBCONCRT ref: 004E2CAE
                                                                                                                                                                                                            • Part of subcall function 004E2CA2: std::exception::exception.LIBCMT ref: 004E2CCB
                                                                                                                                                                                                            • Part of subcall function 004E2D17: GetCurrentThreadId.KERNEL32 ref: 004E2D42
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CurrentThreadXinvalid_argumentstd::_std::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                                                                                                                                          • String ID: string too long
                                                                                                                                                                                                          • API String ID: 2087764332-2556327735
                                                                                                                                                                                                          • Opcode ID: ea25064bc79fa01fab05690a53fff7dbad9bd56d3c3304f2fa1e1a1509b4381c
                                                                                                                                                                                                          • Instruction ID: a3c031ba00d276bf7840393761c7ef0a02e80acd41470f831ebd850bf2d13e01
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea25064bc79fa01fab05690a53fff7dbad9bd56d3c3304f2fa1e1a1509b4381c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B01FDB1D002489FCB00DFA6C842B9FBBB9FB04720F10823AE90563740D3B99A00CAE5

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 244 4ef4c2-4ef4e4 245 4ef4ea-4ef4ec 244->245 246 4ef6d7 244->246 247 4ef4ee-4ef50d call 4e81bf 245->247 248 4ef518-4ef53b 245->248 249 4ef6d9-4ef6dd 246->249 257 4ef510-4ef513 247->257 251 4ef53d-4ef53f 248->251 252 4ef541-4ef547 248->252 251->252 254 4ef549-4ef55a 251->254 252->247 252->254 255 4ef55c-4ef56a call 4f2e81 254->255 256 4ef56d-4ef57d call 4ef7ef 254->256 255->256 262 4ef57f-4ef585 256->262 263 4ef5c6-4ef5d8 256->263 257->249 266 4ef5ae-4ef5c4 call 4ef86c 262->266 267 4ef587-4ef58a 262->267 264 4ef62f-4ef64f WriteFile 263->264 265 4ef5da-4ef5e0 263->265 272 4ef65a 264->272 273 4ef651-4ef657 GetLastError 264->273 268 4ef61b-4ef628 call 4efc9b 265->268 269 4ef5e2-4ef5e5 265->269 282 4ef5a7-4ef5a9 266->282 270 4ef58c-4ef58f 267->270 271 4ef595-4ef5a4 call 4efc33 267->271 289 4ef62d 268->289 276 4ef607-4ef619 call 4efe5f 269->276 277 4ef5e7-4ef5ea 269->277 270->271 278 4ef66f-4ef672 270->278 271->282 275 4ef65d-4ef668 272->275 273->272 283 4ef66a-4ef66d 275->283 284 4ef6d2-4ef6d5 275->284 294 4ef602-4ef605 276->294 285 4ef675-4ef677 277->285 286 4ef5f0-4ef5fd call 4efd76 277->286 278->285 282->275 283->278 284->249 290 4ef679-4ef67e 285->290 291 4ef6a5-4ef6b1 285->291 286->294 289->294 295 4ef697-4ef6a0 call 4eb76a 290->295 296 4ef680-4ef692 290->296 297 4ef6bb-4ef6cd 291->297 298 4ef6b3-4ef6b9 291->298 294->282 295->257 296->257 297->257 298->246 298->297
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004EF86C: GetConsoleOutputCP.KERNEL32(6F282CA8,00000000,00000000,?), ref: 004EF8CF
                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,004E56A2,?,004E5904), ref: 004EF647
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004E56A2,?,004E5904,?,004E5904,?,?,?,?,?,?,?,00000000,?,?), ref: 004EF651
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                          • Opcode ID: 6f1116e3b07d31e20e67a9850fd4de3f3b3aa258d8dd3d9b565cd7589b32fe85
                                                                                                                                                                                                          • Instruction ID: 4444cf87d6aad851908f1d6eb37854d74cb5da679fd5432e0e308d3f281cb231
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f1116e3b07d31e20e67a9850fd4de3f3b3aa258d8dd3d9b565cd7589b32fe85
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5461D7B1800189BFDF11DFAAC844EBF7BB5AF19309F14016AE804A7252D339D91ACB59

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 301 4e234a-4e234d 302 4e235c-4e235f call 4e8501 301->302 304 4e2364-4e2367 302->304 305 4e234f-4e235a call 4e74be 304->305 306 4e2369-4e236a 304->306 305->302 309 4e236b-4e236f 305->309 310 4e248c-4e24a8 call 4e2459 call 4e3f3e 309->310 311 4e2375 309->311 312 4e2e6a-4e2e9a call 4e2c8a call 4e3f3e IsProcessorFeaturePresent 310->312 311->312 322 4e2e9c-4e2e9f 312->322 323 4e2ea1-4e2f81 call 4e2f82 312->323 322->323
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004E3F3E: RaiseException.KERNEL32(E06D7363,00000001,00000003,004E20CA,?,?,?,004E2CC1,004E20CA,004FD820,?,004E20CA,string too long,004E12D2), ref: 004E3F9F
                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004E2E92
                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 004E2F7A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFeaturePresentProcessorRaise___raise_securityfailure
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3749517692-0
                                                                                                                                                                                                          • Opcode ID: b89b16f6a2f964e6c7ecf51b35a657b0b6ae4691646e616e946717ec89b37205
                                                                                                                                                                                                          • Instruction ID: a310077d5f56fb07b3ea866318ecfc1a60c8410fa19944a826af9c14708d528e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b89b16f6a2f964e6c7ecf51b35a657b0b6ae4691646e616e946717ec89b37205
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C318DB8900309ABD700DF6AFD45A647BA8BF04305F21847AED14C73B1E7B59669CB8C

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 326 4efc9b-4efcf0 call 4f3140 329 4efd65-4efd75 call 4e23be 326->329 330 4efcf2 326->330 332 4efcf8 330->332 334 4efcfe-4efd00 332->334 335 4efd1a-4efd3f WriteFile 334->335 336 4efd02-4efd07 334->336 337 4efd5d-4efd63 GetLastError 335->337 338 4efd41-4efd4c 335->338 339 4efd09-4efd0f 336->339 340 4efd10-4efd18 336->340 337->329 338->329 341 4efd4e-4efd59 338->341 339->340 340->334 340->335 341->332 342 4efd5b 341->342 342->329
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,004EF62D,?,004E5904,?,?,?,00000000), ref: 004EFD37
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004EF62D,?,004E5904,?,?,?,00000000,?,?,?,?,?,004E56A2,?,004E5904), ref: 004EFD5D
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 442123175-0
                                                                                                                                                                                                          • Opcode ID: 57a16b802d438437c79cef63a02c34afa9964cb80ea9bf00e3a45f64b03a0de2
                                                                                                                                                                                                          • Instruction ID: 98962bf43f4c5cb01f50bfdaccaa6012dd9e4f3d960185c25d82c8493d511d95
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57a16b802d438437c79cef63a02c34afa9964cb80ea9bf00e3a45f64b03a0de2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3121B431A002599FCB15CF2ADD809E9B7B9FF49306F2044BAE906D7311D6349E46CF68

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 343 4ea59c-4ea5a1 344 4ea5a3-4ea5bb 343->344 345 4ea5bd-4ea5c1 344->345 346 4ea5c9-4ea5d2 344->346 345->346 349 4ea5c3-4ea5c7 345->349 347 4ea5e4 346->347 348 4ea5d4-4ea5d7 346->348 352 4ea5e6-4ea5f3 GetStdHandle 347->352 350 4ea5d9-4ea5de 348->350 351 4ea5e0-4ea5e2 348->351 353 4ea63e-4ea642 349->353 350->352 351->352 354 4ea5f5-4ea5f7 352->354 355 4ea620-4ea632 352->355 353->344 356 4ea648-4ea64b 353->356 354->355 357 4ea5f9-4ea602 GetFileType 354->357 355->353 358 4ea634-4ea637 355->358 357->355 359 4ea604-4ea60d 357->359 358->353 360 4ea60f-4ea613 359->360 361 4ea615-4ea618 359->361 360->353 361->353 362 4ea61a-4ea61e 361->362 362->353
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,004EA48B,004FDC40,0000000C), ref: 004EA5E8
                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,004EA48B,004FDC40,0000000C), ref: 004EA5FA
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileHandleType
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3000768030-0
                                                                                                                                                                                                          • Opcode ID: 0e4edb3d2904e8844c208b218a5c481db6aab763f229ddc79ee50567962981d4
                                                                                                                                                                                                          • Instruction ID: 11804fdf98923da27c0ca38cfddc7afcf529d079a3b70161064953d057cdca9c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e4edb3d2904e8844c208b218a5c481db6aab763f229ddc79ee50567962981d4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B11D57150478156C7304E3F8C886337A94A797376B39071BE0F6826F1C628E967C25B

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 371 4e9c89-4e9cb3 372 4e9cb9-4e9cbb 371->372 373 4e9cb5-4e9cb7 371->373 375 4e9cbd-4e9cbf 372->375 376 4e9cc1-4e9cc8 call 4e9bbe 372->376 374 4e9d0a-4e9d0d 373->374 375->374 378 4e9ccd-4e9cd1 376->378 379 4e9cd3-4e9ce1 GetProcAddress 378->379 380 4e9cf0-4e9d07 378->380 379->380 382 4e9ce3-4e9cee call 4e4fc7 379->382 381 4e9d09 380->381 381->374 382->381
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: b2351cf46ceb4bc4f6060a469b9d2cc2a4aa5e7e41572a3cd84e16ab6959eb5a
                                                                                                                                                                                                          • Instruction ID: 8bc2b38e25526ba49b5d3e4280bcc0bdf6649b36cffdb36e1b3694c2882b204c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2351cf46ceb4bc4f6060a469b9d2cc2a4aa5e7e41572a3cd84e16ab6959eb5a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F01D233600265AFDB029E6BFC8496637E6BB817223244526FA15C72E8DA349C11D78D
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,004EAB77,?,?,004EAB77,00000220,?,00000000,?), ref: 004EB908
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                          • Opcode ID: 472b32a57f2d3c67883305e627bc6b6eee3d5a515dbb1f223f74ed7377af9ee5
                                                                                                                                                                                                          • Instruction ID: c23b5654662f043a65e10f018f53f38b2d83993f721d4c0168a21bf66557d14e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 472b32a57f2d3c67883305e627bc6b6eee3d5a515dbb1f223f74ed7377af9ee5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66E0A0311012E566DA2036639C01B7B364CDB413A6F150127ED08963A2CB288D0095FD
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                          • Opcode ID: 2b29dbec509c62329c0a6548b658699fcee4e2232c08419823c4d83aba975ccf
                                                                                                                                                                                                          • Instruction ID: 6d6936cdeaa75eb0670d95a6e87c6f7c916b0cb560b357988b5aee90799bfd9e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b29dbec509c62329c0a6548b658699fcee4e2232c08419823c4d83aba975ccf
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26D22671E0822D8FDB64CE28CD40BEAB7B5EB84345F1441EAD50DE7241EB78AE858F45
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 7946e7d3bd8a4c71b1004167feaff1146a0b4289e9922db4fb30fff94b398ee0
                                                                                                                                                                                                          • Instruction ID: c395606fd1b3a71c2300a007e3a781ce5cf0bcb956fb9cbc4c5ea10631d6fa53
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7946e7d3bd8a4c71b1004167feaff1146a0b4289e9922db4fb30fff94b398ee0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22023D71E01219DBDF14CFA9C980AAEBBB1FF49314F24826ADA15E7350D735AA01CB94
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 004E39FD
                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 004E3AC9
                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004E3AE2
                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 004E3AEC
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                          • Opcode ID: 42e566195971a8affdb01bd09a1e9deafb93bf1cad67a6f74299b8098f6b5023
                                                                                                                                                                                                          • Instruction ID: 6859b25dada4fd463706a887458e82804bdefdc2cb6406f6515909c40dbb0cd7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42e566195971a8affdb01bd09a1e9deafb93bf1cad67a6f74299b8098f6b5023
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00312975C0521C9BDB21DF65DD89BCDBBB8AF48305F1041AAE40DAB250E7749B84CF49
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 004E38E3
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E38F2
                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004E38FB
                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 004E3908
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                          • Opcode ID: 20916d76fe32a96991029c62488466a31a32a17b242dfcae133c44c7e97df1f4
                                                                                                                                                                                                          • Instruction ID: 3bfa3aeba0c157efc870a2a102dd06777a3c9ec1d827bf4950336c330389af47
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20916d76fe32a96991029c62488466a31a32a17b242dfcae133c44c7e97df1f4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F05F75D1020DEBCB00DBB4DA8999EBBF4EF1C200B9145A5A412E6110EA30AB54DB55
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 004E816F
                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 004E8179
                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 004E8186
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                          • Opcode ID: b7ad93e49c80e710d349f304922d99ddf5a12e82f98c4e97a8bf8e150d9a67e4
                                                                                                                                                                                                          • Instruction ID: 87dd4998d4b610e05412291f08a1d0f09d9edd10f8873b0aac633736456b8987
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ad93e49c80e710d349f304922d99ddf5a12e82f98c4e97a8bf8e150d9a67e4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA31D67490122C9BCB21DF69DD8879DBBB8BF48311F5041EAE40CA7251EB749F858F48
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,004F55C9,?,?,00000008,?,?,004F519B,00000000), ref: 004F589B
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                          • Opcode ID: 9f5daf2f7b32bdc986f082d93ad17c014fdf944fd53f409f281df81946c9d312
                                                                                                                                                                                                          • Instruction ID: 040d40542b7b92020f3a063ef7390ca9c6550d965c10d050f966754a5d694a8c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f5daf2f7b32bdc986f082d93ad17c014fdf944fd53f409f281df81946c9d312
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B18E71110A08DFD719CF28C48AB657BE0FF05364F258659EA99CF3A1C379D992CB44
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                                                                          • Opcode ID: 2987bb8573f51f5f2af0a4fe7c85b0ca6323f9fbdabbca4835cfd77c2bf9c5b1
                                                                                                                                                                                                          • Instruction ID: 909dfd64f78c25bfab3957f6e90d050b3898376d2a906465b4eb4ba317004792
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2987bb8573f51f5f2af0a4fe7c85b0ca6323f9fbdabbca4835cfd77c2bf9c5b1
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91F772E402588FCB14CFB9D8809AEFBF6BF8A310F14552AD905BB351E734A941CB58
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 004E3C1B
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                          • Opcode ID: 2a618c18308ab6c7f9fbe166da58f8b297ef7ded51e4bc26326b6a5e04cc8643
                                                                                                                                                                                                          • Instruction ID: 6f5443be5f3fa1ac392efdefb7217240daba51beaedfd5397adf7c12a63d93d8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a618c18308ab6c7f9fbe166da58f8b297ef7ded51e4bc26326b6a5e04cc8643
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96A1C0B2D006088FEB19CF5AD8856AEBBF1FB58316F24857AD515E7360C3389950CF58
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                          • Opcode ID: ac373ea3d070999707b26149c43fc07b8389a8ccdb0f97723ad9e55742243fdb
                                                                                                                                                                                                          • Instruction ID: 80382efbd4d07f5d13cb5771ec7f731092eb897f65b8e12cf1728983cc74d79e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac373ea3d070999707b26149c43fc07b8389a8ccdb0f97723ad9e55742243fdb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B1B570900E868BCB24CF6BC959ABF7BA5AB0131EF14461FD452D7791C6389E02CB59
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00003B06,004E349D), ref: 004E39EA
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                          • Opcode ID: 7658d39bf2fe18a26340153b74e48fda1d3732a9e30913557ebc4c871094c58f
                                                                                                                                                                                                          • Instruction ID: 87896d7c71bca3f0d53fd5cbfd3714e11bb28efe6e4c5312765a0b531e3b15b1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7658d39bf2fe18a26340153b74e48fda1d3732a9e30913557ebc4c871094c58f
                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                          • Opcode ID: 65c409bd50040fb34324ea962991c1f99ef8b5a10af6e81bad596c3121a57227
                                                                                                                                                                                                          • Instruction ID: f44ef86ae50c82e341c1b038bd6da8132618999ab6bab171c3ff541d3bf7761f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65c409bd50040fb34324ea962991c1f99ef8b5a10af6e81bad596c3121a57227
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6A011B0202200CB83008F32AA083283AA8BA022E0B028038A008C2020EB208220EF08
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4687
                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 004E468F
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4718
                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 004E4743
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4798
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                          • String ID: ]CN$csm$f2N
                                                                                                                                                                                                          • API String ID: 1170836740-4281818672
                                                                                                                                                                                                          • Opcode ID: 5d4844638e47927f92a2bfe778113bafb1c193b60fec4acb271eb319e3b048ee
                                                                                                                                                                                                          • Instruction ID: f0ee2f20e658cd107181b30a80d5897964b80284da1c5876d360a2d0d408edd8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d4844638e47927f92a2bfe778113bafb1c193b60fec4acb271eb319e3b048ee
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F041EA749002889BCF10DF6BC884A9E7BB1FF86316F14855BE9145B392C739AD11CBD9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                          • Opcode ID: a296d6bda5d418140dac417c4e8d7d0b3db78644b4756fbc4ecde9559c25d070
                                                                                                                                                                                                          • Instruction ID: 8f09314e629e486dd1eb306bb9ed3d74aa021fd0bb599afa1b116f81e28217cc
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a296d6bda5d418140dac417c4e8d7d0b3db78644b4756fbc4ecde9559c25d070
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B71D23290020D6BDF209E958D81BBF77A9AF89355F16016BFB04A7381DF3D8D4187A9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                          • Opcode ID: 6f50279ee7fba881e46e44fc6ac24256dd30adf8a6b45f72db007344eb616516
                                                                                                                                                                                                          • Instruction ID: 78f12f27d62d3ded8f5f901ff6426e784df0c48a370059c5c665017b964e3206
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f50279ee7fba881e46e44fc6ac24256dd30adf8a6b45f72db007344eb616516
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24B158729002E5AFDB118F6ACCC1BBF7BA5EF55311F144157E904AB382D778A902C7A8
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 004E8FE8
                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 004E9261
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                          • String ID: csm$csm$csm$xaO
                                                                                                                                                                                                          • API String ID: 2673424686-285699695
                                                                                                                                                                                                          • Opcode ID: fe507b44445b710f37649dafef10f386aa45750b2e56715376a9edeac6cf0a0c
                                                                                                                                                                                                          • Instruction ID: faafa6106325cdfaa9a5367462a12935de7f479949a097045fec0bf31ec3126c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe507b44445b710f37649dafef10f386aa45750b2e56715376a9edeac6cf0a0c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB18871800289EFCF14DFA6C8849AEB7B9BF04306F14459FE8156B282D739DE51CB99
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,6F282CA8,?,?,00000000,004F5CA3,000000FF,?,004E72CC,00000002,?,004E7368,004E84AD), ref: 004E7240
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004E7252
                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,004F5CA3,000000FF,?,004E72CC,00000002,?,004E7368,004E84AD), ref: 004E7274
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                          • String ID: CorExitProcess$f2N$mscoree.dll
                                                                                                                                                                                                          • API String ID: 4061214504-910826858
                                                                                                                                                                                                          • Opcode ID: 2355bfe69f99ae440f8c8e13b386a9891451ca7418b5b0231942854c0adb9b52
                                                                                                                                                                                                          • Instruction ID: dbb457a70cc5ad449ec3bf9d0adc6983b1f1e46cacdda80b76889d0e0767bceb
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2355bfe69f99ae440f8c8e13b386a9891451ca7418b5b0231942854c0adb9b52
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B501A27194469DAFDB118F55CD49BBEBBB8FB04B26F104936F911A22D0DB789810CB88
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004E326F
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004E327D
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004E328E
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                          • Opcode ID: 0bc485e53f564070ad43509a40123167d2e3e1b4e1a1a235ab05006dbdcdb1eb
                                                                                                                                                                                                          • Instruction ID: 030c2180853b82939f854c4c296609c96ff308b8a412d47a21f71583818a4387
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bc485e53f564070ad43509a40123167d2e3e1b4e1a1a235ab05006dbdcdb1eb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1ED0A7B15812986FC300AFB0BD4C9B63F95EE053403114033FA08D2310DB740421CF9D
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,004E8630,004E443B,004E3B4A), ref: 004E8647
                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004E8655
                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004E866E
                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,004E8630,004E443B,004E3B4A), ref: 004E86C0
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                          • Opcode ID: 5cbce045127b9657caeab8f853b3b9c01aca35ac18037df41e9cdb7a6e7309c3
                                                                                                                                                                                                          • Instruction ID: 29c8696a6180125dd52c781c27b408f51fe807a7412f821642c13ef15e8dc18f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cbce045127b9657caeab8f853b3b9c01aca35ac18037df41e9cdb7a6e7309c3
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2701D4322083925EAE25277BBCC553B2785EB4177F720063FF518452F0EF595C21918C
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                          • String ID: f2N
                                                                                                                                                                                                          • API String ID: 1740715915-3473888870
                                                                                                                                                                                                          • Opcode ID: 0c23ff0a8afc360b08b56ce49b60507995906ff81fe73c07b264dbcf3598928a
                                                                                                                                                                                                          • Instruction ID: c85decbac06da8aa923f296293e66adfa0a03cd46c206ca2bab7cd37f5dcfb1e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c23ff0a8afc360b08b56ce49b60507995906ff81fe73c07b264dbcf3598928a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1951DF72A012869FEF298F53D841F7A73A4EF50307F24452FE809572D1DB38A851C7A8
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          • C:\Users\user\Desktop\cache_registerer.exe, xrefs: 004EDCB7
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\cache_registerer.exe
                                                                                                                                                                                                          • API String ID: 0-414123086
                                                                                                                                                                                                          • Opcode ID: 480038e1e7bcdbfddf578708c542856f88b25d234c754e125afbf6366f758249
                                                                                                                                                                                                          • Instruction ID: 15905a2eebc9461af385f875af3a7440a7ba6be052670de9b02c2609af68f94c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 480038e1e7bcdbfddf578708c542856f88b25d234c754e125afbf6366f758249
                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE219231E00289EF9B20AF739C81D6B7768EF4036A710452BF91997250DB38EC50C799
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 004EF22A
                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 004EF2F3
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF35A
                                                                                                                                                                                                            • Part of subcall function 004EB8D6: RtlAllocateHeap.NTDLL(00000000,004EAB77,?,?,004EAB77,00000220,?,00000000,?), ref: 004EB908
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF36D
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF37A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1423051803-0
                                                                                                                                                                                                          • Opcode ID: 0adedcd2f944655d1316926dc85b6407fcbb3a063706d69186208696aa165213
                                                                                                                                                                                                          • Instruction ID: b9cc9a5541b4ef260a597690386e19837797a05c6903fd3cbacdbbed8ec6b4a5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0adedcd2f944655d1316926dc85b6407fcbb3a063706d69186208696aa165213
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451D37260028AAFDB209F67CC81EBB76A9EF44756B15053FFD04D6250EB78CC14C668
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E30D5
                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E30F4
                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E3122
                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E317D
                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E3194
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                          • Opcode ID: cc43c2eab41b94efca16986990c753b52e64983f005bc7b139cea560e2b0b944
                                                                                                                                                                                                          • Instruction ID: 797ec950b60df43a2bcef84ead2ac1e664097b952eb31c4c60d1f882e8929af2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc43c2eab41b94efca16986990c753b52e64983f005bc7b139cea560e2b0b944
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B341383060068ADBCB26CF67C98896AF3B5FF05317B50892FD44697A40D738EA45CB69
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 004E8DD0
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                          • String ID: csm$csm$f2N
                                                                                                                                                                                                          • API String ID: 3493665558-4118698419
                                                                                                                                                                                                          • Opcode ID: 87adee511c74e47a9544c913497bf5da4f48f1a3a76cf02456d6301a7d20d12d
                                                                                                                                                                                                          • Instruction ID: e6d59a5d26ca582b3d05a9c98b0659f1a8c9dd67b1951e8a0796d6740100b500
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87adee511c74e47a9544c913497bf5da4f48f1a3a76cf02456d6301a7d20d12d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D31D6318002889BCF268F9ACD4096B7B66FF1971BB14459FF85C89221CB3ADC61DB95
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004E1C9D
                                                                                                                                                                                                          • RegisterClassW.USER32(?), ref: 004E1CB2
                                                                                                                                                                                                          • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004E1CDB
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ClassHandleMessageModuleRegister
                                                                                                                                                                                                          • String ID: `O
                                                                                                                                                                                                          • API String ID: 1585107554-1900571490
                                                                                                                                                                                                          • Opcode ID: 6addfd029342aff327c0941a4b51867e55abe4471d99fcf0700e600ec2a0d08a
                                                                                                                                                                                                          • Instruction ID: 8dc3b02378dbf193aca33bcfa74388ef0bf8223f888fc6e38c51fed85050d31c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6addfd029342aff327c0941a4b51867e55abe4471d99fcf0700e600ec2a0d08a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3421A2B1C8038D9BDB10CFA1DD45BEEBBB4FF45714F20522AE508B6250E7B81690CB98
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,004EEF82,00000000,?,004FF760,?,?,?,004EEEB9,00000004,InitializeCriticalSectionEx,004F78B0,004F78B8), ref: 004EEEF3
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004EEF82,00000000,?,004FF760,?,?,?,004EEEB9,00000004,InitializeCriticalSectionEx,004F78B0,004F78B8,00000000,?,004E951C), ref: 004EEEFD
                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 004EEF25
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                          • Opcode ID: aefb92c1cd499ee75fc578f8b51b5180f78d651b4c4020f5c9c1f54ce3afe991
                                                                                                                                                                                                          • Instruction ID: ba38d6b1142de347ce68c22e378a92d5380a1ccedae0f9ba115d150138edeedd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aefb92c1cd499ee75fc578f8b51b5180f78d651b4c4020f5c9c1f54ce3afe991
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE01A3168428CB6EB105B62ED46F793E56EB08B56F104031F90CA81E1DB66A820994C
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(6F282CA8,00000000,00000000,?), ref: 004EF8CF
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 004EFB21
                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004EFB67
                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004EFC0A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                          • Opcode ID: ff896ca65fe88481f101e41b637f206f207c4bdfc0f510fd82fc1965079f89d0
                                                                                                                                                                                                          • Instruction ID: b793e5a9952eae2cf7b9177b4b0e31a34aa1ca067f5899218f95f312baaff20b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff896ca65fe88481f101e41b637f206f207c4bdfc0f510fd82fc1965079f89d0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD1AEB5D00288AFCF14CFA9D880AEEBBB5FF09305F24412AE956EB351D734A945CB54
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004ED763
                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 004ED76A
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 004ED7A4
                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 004ED7AB
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                          • Opcode ID: 0f7e7dfd34060a2fc57e44d54c8e29918d82cb19408f0a6224e4e71fc56b7bc5
                                                                                                                                                                                                          • Instruction ID: ffb8b0524311f2daf323266539626af169298d38041e3eac8c582f8a366b4416
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f7e7dfd34060a2fc57e44d54c8e29918d82cb19408f0a6224e4e71fc56b7bc5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21D771A00285AFDB20AF77D88182BB7A9FF4436A710852FF91987250D738EC408799
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 004EE45A
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EE492
                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EE4B2
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                          • Opcode ID: dfdf6f074fe9dfe469198694fa364ccb268f4d0a495d3d536f07aa06670c97dd
                                                                                                                                                                                                          • Instruction ID: 7736ae442610e9907bfbd2ed0677abe5656bf3d727b0bea4e556abca18e7cfa9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfdf6f074fe9dfe469198694fa364ccb268f4d0a495d3d536f07aa06670c97dd
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711C4F29016997F672137B3ADC9C7F295CDF4439A711042AF905D1281FE28DD01817E
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000), ref: 004F42B3
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?,?,?,004EF5A4,?), ref: 004F42BF
                                                                                                                                                                                                            • Part of subcall function 004F4310: CloseHandle.KERNEL32(FFFFFFFE,004F42CF,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?,?), ref: 004F4320
                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 004F42CF
                                                                                                                                                                                                            • Part of subcall function 004F42F1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004F428D,004F310B,?,?,004EFC5E,?,00000000,00000000,?), ref: 004F4304
                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?), ref: 004F42E4
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                          • Opcode ID: beeea429308866e40f5dac41dbf8223daa2e30b11d7e3d801495b46097e02bb0
                                                                                                                                                                                                          • Instruction ID: 208f67091c6c7e2551cb53f20588245a241add431e586c98f5f9792c4756819b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: beeea429308866e40f5dac41dbf8223daa2e30b11d7e3d801495b46097e02bb0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24F0F837500118BBCF221FE69C049AE3F26EF893A1B014471FA0895230CA328920DBA8
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,004E91EE,?,?,00000000,00000000,00000000,?), ref: 004E9312
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                          • Opcode ID: 9ee6e714edf571f2591ee14cf96e252b48342cc5ef001b0c4d4301a3d2f09896
                                                                                                                                                                                                          • Instruction ID: 45d0440b6ee468982672d904edc0a2a54e002cc86dd0d13e214571b77003e069
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ee6e714edf571f2591ee14cf96e252b48342cc5ef001b0c4d4301a3d2f09896
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA41A931900248EFCF11DF96C981AEE7BB5FF48305F1880AAFA0867291D3399D51CB58
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,004E320F,?,?,?,?,004E3233,000000FF,?,?,?,004E314B,00000000), ref: 004E32D5
                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,6F282CA8,?,?,004F5C69,000000FF,?,004E320F,?,?,?,?,004E3233,000000FF,?), ref: 004E32D9
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                          • String ID: f2N
                                                                                                                                                                                                          • API String ID: 743729956-3473888870
                                                                                                                                                                                                          • Opcode ID: 6f0f704868a079bb56e07cb38a0c1639da0f50e92df2f46d70f276a42fd62300
                                                                                                                                                                                                          • Instruction ID: 055cf9c32bf43508d6ec10f5f259e4844838330a6048965798c954becb4177c1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0f704868a079bb56e07cb38a0c1639da0f50e92df2f46d70f276a42fd62300
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BF03772A04598EFC7018F45EC48B6977A8FB05B15F114577E91293790D7356900CB98
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 004E9A3C
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                          • String ID: InitializeCriticalSectionEx$f2N
                                                                                                                                                                                                          • API String ID: 2593887523-3968345832
                                                                                                                                                                                                          • Opcode ID: eb102753a61a030dd00031c61e22919c9f5787a2c6e8aac1fda9c94d3c76ff47
                                                                                                                                                                                                          • Instruction ID: 5796170e23a566131090ab9c5b1cc6ca1491ae3ff999f14c186e6b4c5c656c69
                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb102753a61a030dd00031c61e22919c9f5787a2c6e8aac1fda9c94d3c76ff47
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE0923154025CBBCB216F42EC05EAE3F11DF40BA1F114032FE18251A1C67A4C21DBD9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1716565548.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716551998.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716585341.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716600870.00000000004FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716615077.00000000004FF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716630035.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1716645751.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Alloc
                                                                                                                                                                                                          • String ID: FlsAlloc$f2N
                                                                                                                                                                                                          • API String ID: 2773662609-3652087093
                                                                                                                                                                                                          • Opcode ID: 7c3d8a78527493fb93c79e5be52444f79823a08b53e9231530b7f879ec98425b
                                                                                                                                                                                                          • Instruction ID: 41c02121851a7dbc20c9537618e039e99ee3877a906923dbdf3cad1d46ef026a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c3d8a78527493fb93c79e5be52444f79823a08b53e9231530b7f879ec98425b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6E0C27168426CB3C6207792AC06FBE7E44CB40B61B120037FE05212E28AAD1C2186EE
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 004E185C
                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 004E1885
                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004E1895
                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004E1B20
                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004E1B35
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CloseHandle$File$ReadSize
                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                          • API String ID: 2509154390-3887548279
                                                                                                                                                                                                          • Opcode ID: c6825ebe0d36bf865c3cc6505edcf1fb1ac4ab4c6c0cbcfa2ed89ae3fea0b994
                                                                                                                                                                                                          • Instruction ID: ce394cc38b9e22c3950c84662fca1a6e48408651b17ca16b05e4ff261ee10224
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6825ebe0d36bf865c3cc6505edcf1fb1ac4ab4c6c0cbcfa2ed89ae3fea0b994
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3A12972D402548FCB10DFB9DD85AAEFBB6BF4A310F14162AE801A7361E7389941CB58
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 7946e7d3bd8a4c71b1004167feaff1146a0b4289e9922db4fb30fff94b398ee0
                                                                                                                                                                                                          • Instruction ID: c395606fd1b3a71c2300a007e3a781ce5cf0bcb956fb9cbc4c5ea10631d6fa53
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7946e7d3bd8a4c71b1004167feaff1146a0b4289e9922db4fb30fff94b398ee0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22023D71E01219DBDF14CFA9C980AAEBBB1FF49314F24826ADA15E7350D735AA01CB94
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004EDA12
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                          • Opcode ID: 56284418b3cac183010dd286b12ba015729ffcab22b5262812da05654a76aed4
                                                                                                                                                                                                          • Instruction ID: 9cb8db5a398baf25ea408c6947827964e0fff2bb0efb087fbed6c2c368c6d888
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56284418b3cac183010dd286b12ba015729ffcab22b5262812da05654a76aed4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2471D4B1D041985FDF20EF26CC89ABAB7B9EF05305F1441EBE449A7251EA385E858F18
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 004E39FD
                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 004E3AC9
                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004E3AE2
                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 004E3AEC
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                          • Opcode ID: 42e566195971a8affdb01bd09a1e9deafb93bf1cad67a6f74299b8098f6b5023
                                                                                                                                                                                                          • Instruction ID: 6859b25dada4fd463706a887458e82804bdefdc2cb6406f6515909c40dbb0cd7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42e566195971a8affdb01bd09a1e9deafb93bf1cad67a6f74299b8098f6b5023
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00312975C0521C9BDB21DF65DD89BCDBBB8AF48305F1041AAE40DAB250E7749B84CF49
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • CoResumeClassObjects.OLE32 ref: 004E150E
                                                                                                                                                                                                          • CryptContextAddRef.ADVAPI32(00000000,00000000,00000000), ref: 004E1521
                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004E1583
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ClassContextCryptErrorLastObjectsResume
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 88197900-0
                                                                                                                                                                                                          • Opcode ID: 473e48b583952ff5293705384faad5d733607fd9199ebf8496d5f7629d15d115
                                                                                                                                                                                                          • Instruction ID: 6fb79226ae56b7aef96ded89034f9f412758e8d320faf64dc3843e2740487f58
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473e48b583952ff5293705384faad5d733607fd9199ebf8496d5f7629d15d115
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB5180708052988BDF11CFA9D445BEEBFB0BF0A315F1441AAD845B3381C3795A05CFA9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004EB78E: HeapAlloc.KERNEL32(00000008,?,004E2CB3,?,004EA015,00000001,00000364,004E2CB3,FFFFFFFF,000000FF,?,004E4545,004E20CC,004E20CA), ref: 004EB7CF
                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004EDA12
                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 004EDB06
                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004EDB45
                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004EDB78
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2701053895-0
                                                                                                                                                                                                          • Opcode ID: 971c320d8fc59a71991269f39bf5820e50b6e3f1e4a9dae66c87240fa45fe2cb
                                                                                                                                                                                                          • Instruction ID: 5f5bdfd39460d23d56d6e7638618367513c817d66a3504fb311680f6018fadfe
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 971c320d8fc59a71991269f39bf5820e50b6e3f1e4a9dae66c87240fa45fe2cb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36516AB5D00188AEDB10AF2B9C849BF77B9DF85309F14419FF45893302EA388D418B28
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004E1D63
                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 004E1D76
                                                                                                                                                                                                            • Part of subcall function 004E234A: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004E2E92
                                                                                                                                                                                                            • Part of subcall function 004E234A: ___raise_securityfailure.LIBCMT ref: 004E2F7A
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E1DFA
                                                                                                                                                                                                            • Part of subcall function 004E2E15: WaitForSingleObjectEx.KERNEL32(004E17D0,000000FF,00000000,?,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E21
                                                                                                                                                                                                            • Part of subcall function 004E2E15: GetExitCodeThread.KERNEL32(004E17D0,00000000,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E3A
                                                                                                                                                                                                            • Part of subcall function 004E2E15: CloseHandle.KERNEL32(004E17D0,?,?,004E1E17,?,004E17D0,00000000), ref: 004E2E4C
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: CreateThread.KERNEL32(00000000,00000000,004E70B7,00000000,00000000,00000000,?,?,?,?,004E1DD3,00000000,00000000), ref: 004E6FE8
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: GetLastError.KERNEL32(?,?,?,?,004E1DD3,00000000,00000000), ref: 004E6FF4
                                                                                                                                                                                                            • Part of subcall function 004E6F9F: __dosmaperr.LIBCMT ref: 004E6FFB
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E1E95
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1EED
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1EFF
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F0E
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F1D
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F2C
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F3E
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F50
                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 004E1F62
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$Thread$CurrentHandleModule$CloseCodeCreateErrorExitFeatureFileLastNameObjectPresentProcessorSingleWait___raise_securityfailure__dosmaperr
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 610485761-0
                                                                                                                                                                                                          • Opcode ID: 8c7cc4c47a7f79e7cd6bd81148d5d372a0c3d610bf0d06e678a12313079f2852
                                                                                                                                                                                                          • Instruction ID: b20f996ec65aa9b0dade429103d1e6096bef79de02afadcdeaa339789c258213
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c7cc4c47a7f79e7cd6bd81148d5d372a0c3d610bf0d06e678a12313079f2852
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB51D1B1D812499BEB10EFA6CD02BDFB6B4AF05715F040269E914373D0E7F96904CAA9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4687
                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 004E468F
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4718
                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 004E4743
                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 004E4798
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                          • String ID: ]CN$csm$f2N
                                                                                                                                                                                                          • API String ID: 1170836740-4281818672
                                                                                                                                                                                                          • Opcode ID: 86a3ff014dd28bbef5893d61a9e3dd883c1731beaa14df2a05da0064921b5484
                                                                                                                                                                                                          • Instruction ID: f0ee2f20e658cd107181b30a80d5897964b80284da1c5876d360a2d0d408edd8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86a3ff014dd28bbef5893d61a9e3dd883c1731beaa14df2a05da0064921b5484
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F041EA749002889BCF10DF6BC884A9E7BB1FF86316F14855BE9145B392C739AD11CBD9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                          • Opcode ID: 138fc07833c29fa64bd5b0da5ab7febe6d8de2372145f6eced73ccaac467e53b
                                                                                                                                                                                                          • Instruction ID: 8f09314e629e486dd1eb306bb9ed3d74aa021fd0bb599afa1b116f81e28217cc
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 138fc07833c29fa64bd5b0da5ab7febe6d8de2372145f6eced73ccaac467e53b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B71D23290020D6BDF209E958D81BBF77A9AF89355F16016BFB04A7381DF3D8D4187A9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                          • Opcode ID: 6f50279ee7fba881e46e44fc6ac24256dd30adf8a6b45f72db007344eb616516
                                                                                                                                                                                                          • Instruction ID: 78f12f27d62d3ded8f5f901ff6426e784df0c48a370059c5c665017b964e3206
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f50279ee7fba881e46e44fc6ac24256dd30adf8a6b45f72db007344eb616516
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24B158729002E5AFDB118F6ACCC1BBF7BA5EF55311F144157E904AB382D778A902C7A8
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,004E9CCD,004E20CA,?,00000000,004E2CB3,004E20CC,?,004E99D6,00000022,FlsSetValue,004F6F54,004F6F5C,004E2CB3), ref: 004E9C7F
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                          • Opcode ID: 7d36d20435da772b93ab9856b512b61643e36e1aedf97770ff7fd2ed79235f94
                                                                                                                                                                                                          • Instruction ID: b57c0fcb4fbb1178145c58b20c90dc1f3e423b263c6445021c01c9bda7270e53
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d36d20435da772b93ab9856b512b61643e36e1aedf97770ff7fd2ed79235f94
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C521E732A00298ABD721AB22DD84A7B37D9EF41766F340172E916A73D0D638FD11C6DC
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,004F5CA3,000000FF,?,004E72CC,004E71B3,?,004E7368,00000000), ref: 004E7240
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,004F5CA3,000000FF,?,004E72CC,004E71B3,?,004E7368,00000000), ref: 004E7252
                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,004F5CA3,000000FF,?,004E72CC,004E71B3,?,004E7368,00000000), ref: 004E7274
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                          • String ID: CorExitProcess$f2N$mscoree.dll
                                                                                                                                                                                                          • API String ID: 4061214504-910826858
                                                                                                                                                                                                          • Opcode ID: 2355bfe69f99ae440f8c8e13b386a9891451ca7418b5b0231942854c0adb9b52
                                                                                                                                                                                                          • Instruction ID: dbb457a70cc5ad449ec3bf9d0adc6983b1f1e46cacdda80b76889d0e0767bceb
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2355bfe69f99ae440f8c8e13b386a9891451ca7418b5b0231942854c0adb9b52
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B501A27194469DAFDB118F55CD49BBEBBB8FB04B26F104936F911A22D0DB789810CB88
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004E326F
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004E327D
                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004E328E
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                          • Opcode ID: 0bc485e53f564070ad43509a40123167d2e3e1b4e1a1a235ab05006dbdcdb1eb
                                                                                                                                                                                                          • Instruction ID: 030c2180853b82939f854c4c296609c96ff308b8a412d47a21f71583818a4387
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bc485e53f564070ad43509a40123167d2e3e1b4e1a1a235ab05006dbdcdb1eb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1ED0A7B15812986FC300AFB0BD4C9B63F95EE053403114033FA08D2310DB740421CF9D
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,004E8630,004E443B,004E3B4A), ref: 004E8647
                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004E8655
                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004E866E
                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,004E8630,004E443B,004E3B4A), ref: 004E86C0
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                          • Opcode ID: 5cbce045127b9657caeab8f853b3b9c01aca35ac18037df41e9cdb7a6e7309c3
                                                                                                                                                                                                          • Instruction ID: 29c8696a6180125dd52c781c27b408f51fe807a7412f821642c13ef15e8dc18f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cbce045127b9657caeab8f853b3b9c01aca35ac18037df41e9cdb7a6e7309c3
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2701D4322083925EAE25277BBCC553B2785EB4177F720063FF518452F0EF595C21918C
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 004E8FE8
                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 004E9261
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                          • API String ID: 2673424686-393685449
                                                                                                                                                                                                          • Opcode ID: 42e9184124ad4c701ef1d53e3cebb99c655e609bcfbb8f42b37a8a301d784419
                                                                                                                                                                                                          • Instruction ID: faafa6106325cdfaa9a5367462a12935de7f479949a097045fec0bf31ec3126c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42e9184124ad4c701ef1d53e3cebb99c655e609bcfbb8f42b37a8a301d784419
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB18871800289EFCF14DFA6C8849AEB7B9BF04306F14459FE8156B282D739DE51CB99
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                          • String ID: f2N
                                                                                                                                                                                                          • API String ID: 1740715915-3473888870
                                                                                                                                                                                                          • Opcode ID: f82c0f00299a604b2c16f1948ce1c398e511bfce0618aea6098c9b2c6770c39b
                                                                                                                                                                                                          • Instruction ID: c85decbac06da8aa923f296293e66adfa0a03cd46c206ca2bab7cd37f5dcfb1e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f82c0f00299a604b2c16f1948ce1c398e511bfce0618aea6098c9b2c6770c39b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1951DF72A012869FEF298F53D841F7A73A4EF50307F24452FE809572D1DB38A851C7A8
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 004EF22A
                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 004EF2F3
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF35A
                                                                                                                                                                                                            • Part of subcall function 004EB8D6: HeapAlloc.KERNEL32(00000000,004E2CB3,004E20CA,?,004E4545,004E20CC,004E20CA,?,?,?,004E23F8,004E2CB3,004E20CE,004E20CA,004E20CA,004E20CA), ref: 004EB908
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF36D
                                                                                                                                                                                                          • __freea.LIBCMT ref: 004EF37A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                          • Opcode ID: feecee7aaec537a8de88f001675fe50c7a7e0e9e7d9916fd496d4f9318ce74e7
                                                                                                                                                                                                          • Instruction ID: b9cc9a5541b4ef260a597690386e19837797a05c6903fd3cbacdbbed8ec6b4a5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: feecee7aaec537a8de88f001675fe50c7a7e0e9e7d9916fd496d4f9318ce74e7
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451D37260028AAFDB209F67CC81EBB76A9EF44756B15053FFD04D6250EB78CC14C668
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32(004FE64C,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E30D5
                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E30F4
                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E3122
                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E317D
                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,004F5C4C,000000FF,?,004E211F), ref: 004E3194
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                          • Opcode ID: cc43c2eab41b94efca16986990c753b52e64983f005bc7b139cea560e2b0b944
                                                                                                                                                                                                          • Instruction ID: 797ec950b60df43a2bcef84ead2ac1e664097b952eb31c4c60d1f882e8929af2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc43c2eab41b94efca16986990c753b52e64983f005bc7b139cea560e2b0b944
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B341383060068ADBCB26CF67C98896AF3B5FF05317B50892FD44697A40D738EA45CB69
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 004E8DD0
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                          • String ID: csm$csm$f2N
                                                                                                                                                                                                          • API String ID: 3493665558-4118698419
                                                                                                                                                                                                          • Opcode ID: 329689eaa7c96e80bdbe1b0b0d4d2f8022258f6be0f1bdf4982b59f82cb54830
                                                                                                                                                                                                          • Instruction ID: e6d59a5d26ca582b3d05a9c98b0659f1a8c9dd67b1951e8a0796d6740100b500
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 329689eaa7c96e80bdbe1b0b0d4d2f8022258f6be0f1bdf4982b59f82cb54830
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D31D6318002889BCF268F9ACD4096B7B66FF1971BB14459FF85C89221CB3ADC61DB95
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004E1C9D
                                                                                                                                                                                                          • RegisterClassW.USER32(?), ref: 004E1CB2
                                                                                                                                                                                                          • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004E1CDB
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ClassHandleMessageModuleRegister
                                                                                                                                                                                                          • String ID: `O
                                                                                                                                                                                                          • API String ID: 1585107554-1900571490
                                                                                                                                                                                                          • Opcode ID: 6addfd029342aff327c0941a4b51867e55abe4471d99fcf0700e600ec2a0d08a
                                                                                                                                                                                                          • Instruction ID: 8dc3b02378dbf193aca33bcfa74388ef0bf8223f888fc6e38c51fed85050d31c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6addfd029342aff327c0941a4b51867e55abe4471d99fcf0700e600ec2a0d08a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3421A2B1C8038D9BDB10CFA1DD45BEEBBB4FF45714F20522AE508B6250E7B81690CB98
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,004EEF82,00000000,?,004FF760,?,?,?,004EEEB9,00000004,InitializeCriticalSectionEx,004F78B0,004F78B8), ref: 004EEEF3
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004EEF82,00000000,?,004FF760,?,?,?,004EEEB9,00000004,InitializeCriticalSectionEx,004F78B0,004F78B8,00000000,?,004E951C), ref: 004EEEFD
                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 004EEF25
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                          • Opcode ID: aefb92c1cd499ee75fc578f8b51b5180f78d651b4c4020f5c9c1f54ce3afe991
                                                                                                                                                                                                          • Instruction ID: ba38d6b1142de347ce68c22e378a92d5380a1ccedae0f9ba115d150138edeedd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aefb92c1cd499ee75fc578f8b51b5180f78d651b4c4020f5c9c1f54ce3afe991
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE01A3168428CB6EB105B62ED46F793E56EB08B56F104031F90CA81E1DB66A820994C
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 004EF8CF
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 004EFB21
                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004EFB67
                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004EFC0A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                          • Opcode ID: ff896ca65fe88481f101e41b637f206f207c4bdfc0f510fd82fc1965079f89d0
                                                                                                                                                                                                          • Instruction ID: b793e5a9952eae2cf7b9177b4b0e31a34aa1ca067f5899218f95f312baaff20b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff896ca65fe88481f101e41b637f206f207c4bdfc0f510fd82fc1965079f89d0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD1AEB5D00288AFCF14CFA9D880AEEBBB5FF09305F24412AE956EB351D734A945CB54
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,004EDAA5,?,?,?,00000000), ref: 004ED763
                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 004ED76A
                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,004EDAA5,?,?,00000000,?,?,?,00000000,00000000,?,004EDAA5,?,?,?,00000000), ref: 004ED7A4
                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 004ED7AB
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                          • Opcode ID: a37366888a8b012fb6e6cf3681e2b2267c796d1c40f31ffe869ae3e3fd855806
                                                                                                                                                                                                          • Instruction ID: ffb8b0524311f2daf323266539626af169298d38041e3eac8c582f8a366b4416
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a37366888a8b012fb6e6cf3681e2b2267c796d1c40f31ffe869ae3e3fd855806
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21D771A00285AFDB20AF77D88182BB7A9FF4436A710852FF91987250D738EC408799
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 004c5ebf7016cc2a429cf143740bfdb9bacc4bc3fdb9a7c5dcf49a3cc08a9deb
                                                                                                                                                                                                          • Instruction ID: 15905a2eebc9461af385f875af3a7440a7ba6be052670de9b02c2609af68f94c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 004c5ebf7016cc2a429cf143740bfdb9bacc4bc3fdb9a7c5dcf49a3cc08a9deb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE219231E00289EF9B20AF739C81D6B7768EF4036A710452BF91997250DB38EC50C799
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 004EE45A
                                                                                                                                                                                                            • Part of subcall function 004EE356: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004EF350,?,00000000,-00000008), ref: 004EE3B7
                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EE492
                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EE4B2
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                          • Opcode ID: 26e98a53a30b934244be966a72a9165bc6360b9e406d95a4f33f5ed62d563918
                                                                                                                                                                                                          • Instruction ID: 7736ae442610e9907bfbd2ed0677abe5656bf3d727b0bea4e556abca18e7cfa9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26e98a53a30b934244be966a72a9165bc6360b9e406d95a4f33f5ed62d563918
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711C4F29016997F672137B3ADC9C7F295CDF4439A711042AF905D1281FE28DD01817E
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000), ref: 004F42B3
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?,?,?,004EF5A4,?), ref: 004F42BF
                                                                                                                                                                                                            • Part of subcall function 004F4310: CloseHandle.KERNEL32(FFFFFFFE,004F42CF,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?,?), ref: 004F4320
                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 004F42CF
                                                                                                                                                                                                            • Part of subcall function 004F42F1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004F428D,004F310B,?,?,004EFC5E,?,00000000,00000000,?), ref: 004F4304
                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,004F311E,00000000,00000001,?,?,?,004EFC5E,?,00000000,00000000,?), ref: 004F42E4
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                          • Opcode ID: beeea429308866e40f5dac41dbf8223daa2e30b11d7e3d801495b46097e02bb0
                                                                                                                                                                                                          • Instruction ID: 208f67091c6c7e2551cb53f20588245a241add431e586c98f5f9792c4756819b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: beeea429308866e40f5dac41dbf8223daa2e30b11d7e3d801495b46097e02bb0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24F0F837500118BBCF221FE69C049AE3F26EF893A1B014471FA0895230CA328920DBA8
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 004E38E3
                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004E38F2
                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004E38FB
                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 004E3908
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                          • Opcode ID: 20916d76fe32a96991029c62488466a31a32a17b242dfcae133c44c7e97df1f4
                                                                                                                                                                                                          • Instruction ID: 3bfa3aeba0c157efc870a2a102dd06777a3c9ec1d827bf4950336c330389af47
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20916d76fe32a96991029c62488466a31a32a17b242dfcae133c44c7e97df1f4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F05F75D1020DEBCB00DBB4DA8999EBBF4EF1C200B9145A5A412E6110EA30AB54DB55
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,004E91EE,?,?,00000000,00000000,00000000,?), ref: 004E9312
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                          • Opcode ID: 41766b43f81166e623d3c3c60ff9773f9b872b3f8d1c88be4a6de2ff87d93f59
                                                                                                                                                                                                          • Instruction ID: 45d0440b6ee468982672d904edc0a2a54e002cc86dd0d13e214571b77003e069
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41766b43f81166e623d3c3c60ff9773f9b872b3f8d1c88be4a6de2ff87d93f59
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA41A931900248EFCF11DF96C981AEE7BB5FF48305F1880AAFA0867291D3399D51CB58
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetLastError.KERNEL32(004FD900,0000000C), ref: 004E70CA
                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 004E70D1
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                          • String ID: f2N
                                                                                                                                                                                                          • API String ID: 1611280651-3473888870
                                                                                                                                                                                                          • Opcode ID: a6929e294f63bf0fc63f3c935cc6b5765a48a12c6544121ece77d4954e0b2301
                                                                                                                                                                                                          • Instruction ID: e5499e37a5df0167cfa0d112ea412135bdaacc9748f0f3c350b30184e27580a4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6929e294f63bf0fc63f3c935cc6b5765a48a12c6544121ece77d4954e0b2301
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51F0A4719002889FDB11EBB2D94AA7E3B74EF00716F10409EF10557292CF786901CB99
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 004E9A3C
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                          • String ID: InitializeCriticalSectionEx$f2N
                                                                                                                                                                                                          • API String ID: 2593887523-3968345832
                                                                                                                                                                                                          • Opcode ID: 56995567bebce5066005fec148e68fde1bc4700d8df847af94d426ae395a1f6f
                                                                                                                                                                                                          • Instruction ID: 5796170e23a566131090ab9c5b1cc6ca1491ae3ff999f14c186e6b4c5c656c69
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56995567bebce5066005fec148e68fde1bc4700d8df847af94d426ae395a1f6f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE0923154025CBBCB216F42EC05EAE3F11DF40BA1F114032FE18251A1C67A4C21DBD9
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000002.00000002.1715965100.00000000004E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004E0000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715949120.00000000004E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715983133.00000000004F6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1715998156.00000000004FE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716014934.0000000000501000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000002.00000002.1716035704.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4e0000_cache_registerer.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Alloc
                                                                                                                                                                                                          • String ID: FlsAlloc$f2N
                                                                                                                                                                                                          • API String ID: 2773662609-3652087093
                                                                                                                                                                                                          • Opcode ID: 1a87bfdfcf120e5543bf76796374c97b2d3c2bec5e2bf8836ca4eb80aad2cf2f
                                                                                                                                                                                                          • Instruction ID: 41c02121851a7dbc20c9537618e039e99ee3877a906923dbdf3cad1d46ef026a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a87bfdfcf120e5543bf76796374c97b2d3c2bec5e2bf8836ca4eb80aad2cf2f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6E0C27168426CB3C6207792AC06FBE7E44CB40B61B120037FE05212E28AAD1C2186EE

                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                          Execution Coverage:2.3%
                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                          Signature Coverage:18.2%
                                                                                                                                                                                                          Total number of Nodes:55
                                                                                                                                                                                                          Total number of Limit Nodes:3
                                                                                                                                                                                                          execution_graph 13634 4086e0 13636 4086ec 13634->13636 13635 4088f0 ExitProcess 13636->13635 13637 408701 GetCurrentProcessId GetCurrentThreadId 13636->13637 13640 4087e4 13636->13640 13638 408727 13637->13638 13639 40872b GetForegroundWindow 13637->13639 13638->13639 13639->13640 13640->13635 13641 43b642 13642 43b670 13641->13642 13643 43b6ee 13642->13643 13645 43ac30 LdrInitializeThunk 13642->13645 13645->13643 13646 434581 13647 434595 13646->13647 13648 4345b2 GetUserDefaultUILanguage 13647->13648 13649 4345dd 13648->13649 13658 43b251 13659 43b280 13658->13659 13659->13659 13660 43b2fe 13659->13660 13662 43ac30 LdrInitializeThunk 13659->13662 13662->13660 13663 434210 13664 434231 13663->13664 13666 43426b 13664->13666 13667 43ac30 LdrInitializeThunk 13664->13667 13667->13664 13681 43af7b 13682 43af85 13681->13682 13683 43b08e 13682->13683 13687 43ac30 LdrInitializeThunk 13682->13687 13686 43ac30 LdrInitializeThunk 13683->13686 13686->13683 13687->13683 13688 40a2f9 13689 40a3d0 13688->13689 13689->13689 13692 40af90 13689->13692 13691 40a40f 13694 40b020 13692->13694 13693 40b045 13693->13691 13694->13693 13696 43abd0 13694->13696 13697 43abf6 13696->13697 13698 43ac15 13696->13698 13699 43ac0a 13696->13699 13700 43abe8 13696->13700 13703 43abfb RtlReAllocateHeap 13697->13703 13708 439240 13698->13708 13705 439220 13699->13705 13700->13697 13700->13698 13704 43ac10 13703->13704 13704->13694 13712 43c210 13705->13712 13707 43922a RtlAllocateHeap 13707->13704 13709 439253 13708->13709 13710 439264 13708->13710 13711 439258 RtlFreeHeap 13709->13711 13710->13704 13711->13710 13713 43c220 13712->13713 13713->13707 13713->13713 13650 43b44c 13651 43b470 13650->13651 13654 43b4ef 13651->13654 13656 43ac30 LdrInitializeThunk 13651->13656 13652 43b59e 13654->13652 13657 43ac30 LdrInitializeThunk 13654->13657 13656->13654 13657->13652

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3118123366-0
                                                                                                                                                                                                          • Opcode ID: 4d725c504cb697e1b1072c7ea759c77d04e2e58e5d46446d9ea11e9f5b1de3f4
                                                                                                                                                                                                          • Instruction ID: db3eb26102d3f0b772777d2e249fd12871f1e44668dc653d129765bda4179a45
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d725c504cb697e1b1072c7ea759c77d04e2e58e5d46446d9ea11e9f5b1de3f4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA41577BB5461407CB1CA9BA9C9636AB8C79BC4314F0E903EA985EB3C1ECBC4C054299

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 94 40a2f9-40a3cf 95 40a3d0-40a401 94->95 95->95 96 40a403-40a40a call 40af90 95->96 98 40a40f-40a429 96->98
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: EA$GE$KK$jSY
                                                                                                                                                                                                          • API String ID: 0-2712352731
                                                                                                                                                                                                          • Opcode ID: 6b5612850890102aa1f194d92166ca259fab964f7334a0f744b9098fe5a25fd6
                                                                                                                                                                                                          • Instruction ID: 1bf02bed26df919d9eebe443c9e000b6b72b54c7d6fa606329f1f92d68372d72
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b5612850890102aa1f194d92166ca259fab964f7334a0f744b9098fe5a25fd6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D33140B88013008FDB58DF59D5C025ABBB0BB26710B24A298DD566F35ED778C852CF95

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 121 43ac30-43ac62 LdrInitializeThunk
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • LdrInitializeThunk.NTDLL(0043CD88,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043AC5E
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 187 40baa1-40bafa 188 40bb00-40bb1e 187->188 188->188 189 40bb20-40bb28 188->189 190 40bb51-40bb60 189->190 191 40bb2a-40bb32 189->191 193 40bb62-40bb64 190->193 194 40bb85-40bb9f 190->194 192 40bb40-40bb4f 191->192 192->190 192->192 195 40bb70-40bb81 193->195 196 40bba0-40bbc6 194->196 195->195 197 40bb83 195->197 196->196 198 40bbc8-40bc01 196->198 197->194 200 40bc0b-40bc27 198->200
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: o`
                                                                                                                                                                                                          • API String ID: 0-3993896143
                                                                                                                                                                                                          • Opcode ID: 3afeffce716f12af7fdf50a34117cadacbffeb8d2f619126eb17597b6c72c5dd
                                                                                                                                                                                                          • Instruction ID: bb396597bf56a4805cae2838a4f82e12686c71d21dc23e85153b55c0665607a5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3afeffce716f12af7fdf50a34117cadacbffeb8d2f619126eb17597b6c72c5dd
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A331FAB41583419BC704CF24D8A1B7BBBF0EF82314F04892DE485AB2A1EB399941CB4E

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 99 434581-4345db call 4144f0 * 2 call 43c620 GetUserDefaultUILanguage 106 4345dd-4345e0 99->106 107 4345e2-43462b 106->107 108 43462d-434658 106->108 107->106
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 004345BA
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: DefaultLanguageUser
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 95929093-0
                                                                                                                                                                                                          • Opcode ID: 5003b6105cebf7e073df1d31c6ecf68e4d6b319343acf32f7eefa00d97ffa6bf
                                                                                                                                                                                                          • Instruction ID: a948c4c808a8933a6211630a044125955d87cebca5a9032c0d0e1a33f13bffa5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5003b6105cebf7e073df1d31c6ecf68e4d6b319343acf32f7eefa00d97ffa6bf
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8621A671E023848FCB18DF79EC9029CBBB26FCA310F0881ACD46A973A6C9344401CF15

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 109 43abd0-43abe1 110 43abf6-43ac08 call 43c210 RtlReAllocateHeap 109->110 111 43ac15-43ac16 call 439240 109->111 112 43ac0a-43ac0b call 439220 109->112 113 43abe8-43abef 109->113 120 43ac20-43ac22 110->120 119 43ac1b-43ac1e 111->119 118 43ac10-43ac13 112->118 113->110 113->111 118->120 119->120
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B564,00000000,00000001), ref: 0043AC02
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                          • Opcode ID: 84c6603391ed3007e074217b04235850b80664053842637ae3d98ac0229d8524
                                                                                                                                                                                                          • Instruction ID: 0539febb6db5d7f25aa6e68966803760ac51476a34cb6a707978f33eee451aec
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84c6603391ed3007e074217b04235850b80664053842637ae3d98ac0229d8524
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61E02B36454210FBC7002B257C05A1B7664EFCF764F121C76F40092111D639EC11C5AF

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 122 439240-43924c 123 439253-43925e call 43c210 RtlFreeHeap 122->123 124 439264-439265 122->124 123->124
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,0043AC1B,?,0040B564,00000000,00000001), ref: 0043925E
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                          • Opcode ID: d6533afcdd23708ff1a873769b0827063ef26a38b57423781407bebec1774631
                                                                                                                                                                                                          • Instruction ID: 2dfff643ac93fcfee3461e174413dd255d9b83d76ac5240c7297c7984b43f9b2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6533afcdd23708ff1a873769b0827063ef26a38b57423781407bebec1774631
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85D01231545122FFC6112F55FC06B873B54EF4A361F070CA1B4006B072C675EC518AD8

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 127 439220-439237 call 43c210 RtlAllocateHeap
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,?,?,0043AC10), ref: 00439230
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                          • Opcode ID: 8a4031795d0808f17faf1492604ba49f2e76f5a565e63a3a47b11b606823e55a
                                                                                                                                                                                                          • Instruction ID: efa941ad89e9e30249e471ecf1069e86c222fed3628eba214c387c65918ff400
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a4031795d0808f17faf1492604ba49f2e76f5a565e63a3a47b11b606823e55a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BC04C31445121AAD5102B55EC05B867A549F49391F014495B015660728671AC518A98
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: $DeF$*L*N$.T0V$3df$4xz$;`?b$E4P6$IzK|$OzL|$QbSd$UfWx$YjZl$]n[`$pBpD$qr$qr$tFvX$EG$IK$
                                                                                                                                                                                                          • API String ID: 0-2439591045
                                                                                                                                                                                                          • Opcode ID: 042f2d1fee71e199b83dab6df17abba460ec82795e5a502bfeb25d291b49a28d
                                                                                                                                                                                                          • Instruction ID: e31d2bad652c1dd691e9b87d0a960c727d910a676b854f78b4d523b5516cca43
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 042f2d1fee71e199b83dab6df17abba460ec82795e5a502bfeb25d291b49a28d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C9250B560C3918AC334CF28D4417ABBBF2FBC2300F50892DD5D96B251D7799A46CB9A
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                          • String ID: 'V+h$/^"P$2FzX$6B4D$7JtL$?Z$\$D&W8$D>\0$HSD{$I:G<$L6HH$P2G4$VWG[$].J $cz{|$lR&T
                                                                                                                                                                                                          • API String ID: 3861434553-1315293026
                                                                                                                                                                                                          • Opcode ID: 4f80af8c9985e8c816a1cc1396fbfc6dd8ed11839de4fa0cdfa0580a2e3b5888
                                                                                                                                                                                                          • Instruction ID: 9dd2787a9b1b3fdddd0c0a992ed7b340bf2be657c8f406717a52feda99eb9a7c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f80af8c9985e8c816a1cc1396fbfc6dd8ed11839de4fa0cdfa0580a2e3b5888
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40B115715047828FD319CF2AC490662FFE1BF52304B2889ADD4969F793C779E852CB54
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                          • String ID: 'V+h$/^"P$2FzX$6B4D$7JtL$?Z$\$D&W8$D>\0$HSD{$I:G<$L6HH$P2G4$VWG[$].J $cz{|$lR&T
                                                                                                                                                                                                          • API String ID: 3861434553-1315293026
                                                                                                                                                                                                          • Opcode ID: 8d50cfb685fec917d10487eaeb77c5dd2a297d46adeca3be0a100ad0fabe0a7d
                                                                                                                                                                                                          • Instruction ID: d76b0b43646c50a595198f60ca08110104fd8a8cec366b1338a37d5860fd0411
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d50cfb685fec917d10487eaeb77c5dd2a297d46adeca3be0a100ad0fabe0a7d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAB113711047828FD329CF2AC091662FFE1BF56300B2889ADD4969F793C779E852CB55
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: CD$I/5Q$^#T%$f5B$f5B$nu$x2$%m$%m
                                                                                                                                                                                                          • API String ID: 0-2430627429
                                                                                                                                                                                                          • Opcode ID: 0cf8413b8886147af376f4be4bee8ef45c6bea8fcdfaa2ad4090e2e974ef7569
                                                                                                                                                                                                          • Instruction ID: b5cf152fb3bb87cbf54be547a4d375c70597cdb5a9539718ecda74243c7f248e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cf8413b8886147af376f4be4bee8ef45c6bea8fcdfaa2ad4090e2e974ef7569
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 621231B66483008FD3109FA4E88165BBBE2FBD1314F09893DE5D49B355DBB89906CB4A
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                                                          • String ID: $/"C$5#C$e$C
                                                                                                                                                                                                          • API String ID: 4116985748-2022902200
                                                                                                                                                                                                          • Opcode ID: 7b1e5f04f6bace6c81d05e7cd3788225fa10350035cdafe18402aed878460e9c
                                                                                                                                                                                                          • Instruction ID: d56d0d642e01e3f0e07cbe5a3ff7ed3ca8ac6cfbbd34f4609053b31465a5baef
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b1e5f04f6bace6c81d05e7cd3788225fa10350035cdafe18402aed878460e9c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6915BB05097848FE760DF55D58878BBBF0BBC5308F40892EE5C89B251D7B99848CF96
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: .zM|$;$CrVt$I~Lp$Lj;l$Lj;l$[
                                                                                                                                                                                                          • API String ID: 0-3250947099
                                                                                                                                                                                                          • Opcode ID: a67d2c745f153c1f2ea65b6272e850a324bc46c43907a95e97421c2813a1d69b
                                                                                                                                                                                                          • Instruction ID: 18502d90530a3473a5b49d196fb3378a49707e32445ea582a9f5eeaa38f2560f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a67d2c745f153c1f2ea65b6272e850a324bc46c43907a95e97421c2813a1d69b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 461249B2A08311CBD314CF29C8913ABBBE2EFD5714F19892DE4C58B391D7388945CB96
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: )*$JK$GI$SU
                                                                                                                                                                                                          • API String ID: 0-756079372
                                                                                                                                                                                                          • Opcode ID: 8bd8e504a034b87407e31502255312c2fdad7c9750b4d86b5a6dddd64cd212b0
                                                                                                                                                                                                          • Instruction ID: c302a2cde215f95bc52c2f46e944430f7c2bffc6b00a4c9c05271c4cf8ae583e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bd8e504a034b87407e31502255312c2fdad7c9750b4d86b5a6dddd64cd212b0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D1FDB66083508BC324CF20D84276BBBF2FFD5308F55892DE5D58B750EA799506CB8A
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2832541153-0
                                                                                                                                                                                                          • Opcode ID: 7be4a827ccf0f5152673b226c45710812e2ccb21480d6ed1afd3655ce8d89f7a
                                                                                                                                                                                                          • Instruction ID: 308d146ce37f44807979266dd93ca1a0f5b50c14c597f89adf72db8de493270b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7be4a827ccf0f5152673b226c45710812e2ccb21480d6ed1afd3655ce8d89f7a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B851C5B1908B828FC700AB7C984526EBFA16B46321F04873ED4E6873D5D338A555C797
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 6=$C$D+-P$]fkd$aMBJ$w
                                                                                                                                                                                                          • API String ID: 0-4018905454
                                                                                                                                                                                                          • Opcode ID: a1a27d6657a0ee3178788cb3cc61dfd365409ec59b3d6dd14552c35944bc649d
                                                                                                                                                                                                          • Instruction ID: 0ac44ab12f960bae33324579b262fc3b8f14a91bebc233603f3e70efa257c1e4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1a27d6657a0ee3178788cb3cc61dfd365409ec59b3d6dd14552c35944bc649d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3852367450C3518FC721CF25C8407AFBBE2AF96304F18866EE8E49B392DB399946C756
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: =,~$@,~$G|DK$VCDL$VCDL$fbjh
                                                                                                                                                                                                          • API String ID: 0-1999548202
                                                                                                                                                                                                          • Opcode ID: 7b47b74433e3aca60274e993afb02c47513f6d217ace26e66e9d18c190e8373f
                                                                                                                                                                                                          • Instruction ID: a245660ac79e47a3a89e18c4caf5984e1cc74a87a8a86e48551de0ef4b02a26a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b47b74433e3aca60274e993afb02c47513f6d217ace26e66e9d18c190e8373f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64D1287264C3814FC318CF25849026FBBE2ABD1304F19497DE4D26B395DB79891ACB87
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: '$0$D$P=oE$SaPc$lm
                                                                                                                                                                                                          • API String ID: 0-1306618164
                                                                                                                                                                                                          • Opcode ID: fce3b13907fbbb53e3b0f925af38e96580cbeceb5828bf517373359705315a38
                                                                                                                                                                                                          • Instruction ID: 2bc8ce3519ae07df5903fb616336709ea2e6f2bb7036f7c0a5bc5e8fa5ba8981
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fce3b13907fbbb53e3b0f925af38e96580cbeceb5828bf517373359705315a38
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89A1077060C3A08AD324CB35949137BBB91EFD3304F68855ED8CA5B386D77D8809979B
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: '$D$P=oE$SaPc$lm
                                                                                                                                                                                                          • API String ID: 0-1012698278
                                                                                                                                                                                                          • Opcode ID: 69f8c56a5f14ea1f589b753a34dd70a25107b508a5a78b5e7340e3df6bfc1450
                                                                                                                                                                                                          • Instruction ID: 21d318620b177b7419a979bfe7171019712ef0a84cd18ff3731e60fea33794dd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69f8c56a5f14ea1f589b753a34dd70a25107b508a5a78b5e7340e3df6bfc1450
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B091057160C3A08AE328CB3994913BBBBD1DF93304F68855ED4C95B386CB798449879A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: '$D$P=oE$SaPc$lm
                                                                                                                                                                                                          • API String ID: 0-1012698278
                                                                                                                                                                                                          • Opcode ID: 0cc9bb65d3929c355b2bc861e67a9c6e74b856add978100da6fc3c4026a94298
                                                                                                                                                                                                          • Instruction ID: d0c21149ac3b738f3b883a2da5a5e8e8f7c43579b7075b21084a2daec299cd2a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cc9bb65d3929c355b2bc861e67a9c6e74b856add978100da6fc3c4026a94298
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC91047160C3A08AE328CB3994913BBBBD1EF93304F68855ED4C95B386C7798449879A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: '$D$P=oE$SaPc$lm
                                                                                                                                                                                                          • API String ID: 0-1012698278
                                                                                                                                                                                                          • Opcode ID: 434c4c3d881853e1ca4d1c93b4e026bb895851482e19c0c390fbc66c8ff39883
                                                                                                                                                                                                          • Instruction ID: e4f8450d6dd57be7ec65c53bf5736f6c6ecd56d09deca8a0822c8659db5e78bf
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 434c4c3d881853e1ca4d1c93b4e026bb895851482e19c0c390fbc66c8ff39883
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A81F3716083E08AE324CF3994913BBBBE1EFD3304F68895ED4C95B386D7794409979A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: R,B$b'B$f5B$
                                                                                                                                                                                                          • API String ID: 0-2771370682
                                                                                                                                                                                                          • Opcode ID: ab80412b6b5391307162bcb4aef494005b64a72416618e291bf0f3fbef441d71
                                                                                                                                                                                                          • Instruction ID: 6f4834ae0008b7d9077d97454cc597a05d305b09aa83aeef5ea21193606c9899
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab80412b6b5391307162bcb4aef494005b64a72416618e291bf0f3fbef441d71
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2E1BD76A18601EFD718CF28E84072AB3E1FB89315F09897CE98593290D775ED21CB45
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 'KM$4W8Y$7[1]$CE
                                                                                                                                                                                                          • API String ID: 0-717799971
                                                                                                                                                                                                          • Opcode ID: 036e13a73145100797150f35350f3a5f8997d8edf960123b4cc45be0493f02c5
                                                                                                                                                                                                          • Instruction ID: 28ba0580aa522d0f70fa7913219a40ad54c9ded5df36483563a8bbfceea6f183
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 036e13a73145100797150f35350f3a5f8997d8edf960123b4cc45be0493f02c5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AA188B0508341CBE324CF25C8A17ABBBE1FFD2314F058A5DE4855B2A1E7B98945CB96
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BPA$NA$
                                                                                                                                                                                                          • API String ID: 0-1914403767
                                                                                                                                                                                                          • Opcode ID: 138d22465c89d5f0a71849bbf039c09519ca51aa5c8a65d1d7066cb93fe2da40
                                                                                                                                                                                                          • Instruction ID: 64fd10a836d0f6a00b48349332751ad0c56bdd9b70e3eb7113c3c7f49eddb0ac
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 138d22465c89d5f0a71849bbf039c09519ca51aa5c8a65d1d7066cb93fe2da40
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDD1EF75508300DBD710DF14D852BABB7A0FF8A719F04492EF98587391E778EA48CB9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BPA$OMA$
                                                                                                                                                                                                          • API String ID: 0-1474436830
                                                                                                                                                                                                          • Opcode ID: 03ddb72510bc3a2f65ae13584bf72931759edc714c2e5c77aa9b00d80f06e16e
                                                                                                                                                                                                          • Instruction ID: 0fc7117bc28b1308fe3fda3a51620852b6cb1a8d86adcc9a5c6cfa6c902dff1d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03ddb72510bc3a2f65ae13584bf72931759edc714c2e5c77aa9b00d80f06e16e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41912039608300EBE715DF15E881B6BB7A0FB8A701F04493DF98553292CB79DE05CB9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 9Y6[$SjUl$v}
                                                                                                                                                                                                          • API String ID: 0-4211145283
                                                                                                                                                                                                          • Opcode ID: cbf236f9bf59e28e324902e269a22d67efaf6b67f89c2a06712b5e24f05326d4
                                                                                                                                                                                                          • Instruction ID: f7cc35e2550f2a47aa5661e87844e8c1b585d2fa2d0cff589080cbfda445c119
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbf236f9bf59e28e324902e269a22d67efaf6b67f89c2a06712b5e24f05326d4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C7126B16093008BD718DF15D85237BBBE2EFD2354F59892DE4868B394E7788905CB4A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID: BPA$
                                                                                                                                                                                                          • API String ID: 2994545307-2896343824
                                                                                                                                                                                                          • Opcode ID: 9bf4cf7a26f39392d267fc78548357752d20e63b9ff45a005b034fe432237105
                                                                                                                                                                                                          • Instruction ID: 136654892eeeb5617cfea316ad4d1ca6ca0ac28b0beff1735126c38771f777e8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bf4cf7a26f39392d267fc78548357752d20e63b9ff45a005b034fe432237105
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52023279648200EBE714DF24EC81B6B77A1FB8A705F14493DF5C587392D7389D428B8A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: ^QI$$hzMY
                                                                                                                                                                                                          • API String ID: 0-1282304302
                                                                                                                                                                                                          • Opcode ID: 0348b0d5e51a78aa816c698393cf468e6599c988c7037d4b3de9e0ba6eb492ec
                                                                                                                                                                                                          • Instruction ID: 58649798743bd542352add918fe21e0ec9b6bf71c020532c7d62306c4ca737c9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0348b0d5e51a78aa816c698393cf468e6599c988c7037d4b3de9e0ba6eb492ec
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A022731A083D18AD735CB25C4917ABBBD19FD7304F5889AEC4C99B382D639890ACB56
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BPA$
                                                                                                                                                                                                          • API String ID: 0-2896343824
                                                                                                                                                                                                          • Opcode ID: 5825b0bd9c43630007707a22986f7ce427665a95fe2c16934b57244c6e77298c
                                                                                                                                                                                                          • Instruction ID: 56ae9f307ed92845630f39d5bb616c8bdf7c4d950e5ccb4b5742a27d717fcafe
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5825b0bd9c43630007707a22986f7ce427665a95fe2c16934b57244c6e77298c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AD1FE79608240EBD704DF28E89076BB7E1FBCA701F14893DE5C587391CB399D428B9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BPA$
                                                                                                                                                                                                          • API String ID: 0-2896343824
                                                                                                                                                                                                          • Opcode ID: 880b741b96c8ea52e95154f37fb3ed78d25b307a6d0a38be175bb2aa830b63c4
                                                                                                                                                                                                          • Instruction ID: dcbea849fc3684e1e295e2c7b278806fab47ff792772d57f0b14191f2823beee
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 880b741b96c8ea52e95154f37fb3ed78d25b307a6d0a38be175bb2aa830b63c4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D751D279608301EBE700DF11E84176BBBA0FB8AB05F04493DF58557292CB79DA19CB9B
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: p$
                                                                                                                                                                                                          • API String ID: 0-2151420907
                                                                                                                                                                                                          • Opcode ID: b4796840c426c80a1fd10eb997b51e1b0d91342dd6401c3bb693561eba50f0e6
                                                                                                                                                                                                          • Instruction ID: f26ce380dab5b16835a7fa84b6076d4174da6d1fefc106280c318f5582dca5fc
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4796840c426c80a1fd10eb997b51e1b0d91342dd6401c3bb693561eba50f0e6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C85138B6A082409FE735DF14DC427ABB296BBC6304F59853DD8C993316DF3999018B8B
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID: :]"5$:]"5
                                                                                                                                                                                                          • API String ID: 2994545307-2702354623
                                                                                                                                                                                                          • Opcode ID: 4cb142a30bebd519e8232c179235cccf22ca3408da70e605fd2265ab62536014
                                                                                                                                                                                                          • Instruction ID: a1601aefd6d8d61de00e2e9a94d22c9c89ba174a471321d9534a6891a9edc2f4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cb142a30bebd519e8232c179235cccf22ca3408da70e605fd2265ab62536014
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9931D239B006009FDB39CB59DCD173777A3AFC5300B58886DD5828B79ACB74AC068A29
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                          • API String ID: 0-1425349742
                                                                                                                                                                                                          • Opcode ID: 001b74b075f04c7bbf727f9cc07938fbe8b0e75df469b6b752271751594f9aa4
                                                                                                                                                                                                          • Instruction ID: cfc21edff19a116837b8100a6675eeb386130c8a8f7266fd4b24805de3cd0a1e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 001b74b075f04c7bbf727f9cc07938fbe8b0e75df469b6b752271751594f9aa4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821273AB0C6308B8715CB18A04153BB392BBCA314F5A962DC9C667315D378EC018BCE
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: :?)L
                                                                                                                                                                                                          • API String ID: 0-2865362724
                                                                                                                                                                                                          • Opcode ID: 4a44eb360da5562edfa20464dd26032b530491b8ca539e652aa7b9bd1ffe4219
                                                                                                                                                                                                          • Instruction ID: 0df77341501831126c38f5ba852267324605499adc725c0572340152410f25c5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a44eb360da5562edfa20464dd26032b530491b8ca539e652aa7b9bd1ffe4219
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3F155B56083918FC704DF25A85136FBBE1ABC6308F09483EE9D197381E779D905CB9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-3019521637
                                                                                                                                                                                                          • Opcode ID: 675693b4f3dec6a6f5b8518f7360fab2b59d3b5dec45fdf9472b31202a4a2c0a
                                                                                                                                                                                                          • Instruction ID: 37fcc28cd1c15dfd754f0477ccae4694f99e48e14a20abd123c4c7425d1214b8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 675693b4f3dec6a6f5b8518f7360fab2b59d3b5dec45fdf9472b31202a4a2c0a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9C18BB260C3045BD734DF24C88162BB7A2EBCA714F28A92DE5D557352D639EC01CB9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 0-3019521637
                                                                                                                                                                                                          • Opcode ID: aa1cb81f5d94861224f4e30d2d48974bf328a0f560018fcea4eef0dba41e3539
                                                                                                                                                                                                          • Instruction ID: 93d96441acc57dce27db8304c47f71fb0f52079c6fbf8a7ee3f8b99859641a8a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa1cb81f5d94861224f4e30d2d48974bf328a0f560018fcea4eef0dba41e3539
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38B17E72A182209BC714DB24EC5163BB3E1EF91354F89892EF895D7391E778ED01C39A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: "
                                                                                                                                                                                                          • API String ID: 0-123907689
                                                                                                                                                                                                          • Opcode ID: c5774d9b097d542688df977bba46f74a85bb5c44b9d2061aea9a3ff8de6bf5be
                                                                                                                                                                                                          • Instruction ID: 5942145d91ef11cd97b0f61bbba67e36e49fc9177de84490e40a3feac4723113
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5774d9b097d542688df977bba46f74a85bb5c44b9d2061aea9a3ff8de6bf5be
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D10672B083209FD714DE24E45076BB7D56B85324F588A2FEC9587382E738EC54879B
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID: WY
                                                                                                                                                                                                          • API String ID: 2994545307-3326743931
                                                                                                                                                                                                          • Opcode ID: 556caf584344b3987f52aa93436254d912b8a8a225c5ca8c06ead0c49aa260ce
                                                                                                                                                                                                          • Instruction ID: 11627348a9cb26e111c8c5f377b138600a369df845b92bf9b603d630a082c019
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 556caf584344b3987f52aa93436254d912b8a8a225c5ca8c06ead0c49aa260ce
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF713835A043019BC728AF18D88193FB3A6EFDD350F15942DE9C58B355EB389C51D789
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-3019521637
                                                                                                                                                                                                          • Opcode ID: 282a7fa1dd24af8db8d1c81bb1fc68c8016c22f01cadd80f1e6738776886f631
                                                                                                                                                                                                          • Instruction ID: e5dd937a847e2ee05c8f734745a5a2785647eeafb7a885f0c7b82ca37bbb39b6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 282a7fa1dd24af8db8d1c81bb1fc68c8016c22f01cadd80f1e6738776886f631
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5513C73A453108BD711AE2998C0767B791AFCA724F2AE63DD4D867351C2B8DC02CBC6
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: FF
                                                                                                                                                                                                          • API String ID: 0-3065987778
                                                                                                                                                                                                          • Opcode ID: b4a66bc96d9c4fbb278e084ab5736a028c2cd0ae7df77bfb95e3ad6c61ea3f9e
                                                                                                                                                                                                          • Instruction ID: a424e0e34d8d92c0d2bd0f2eed0fac8abe2359fcda75a99354e3ee5056e4401c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4a66bc96d9c4fbb278e084ab5736a028c2cd0ae7df77bfb95e3ad6c61ea3f9e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE7169B1A01221CBCB28CFA4D8517BBB7B0FF45310F05455ED892AF361EB389941CB99
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: wsog
                                                                                                                                                                                                          • API String ID: 0-2963804835
                                                                                                                                                                                                          • Opcode ID: 03551751cb976e46d0e4cf2a3021a2fc4b9ab7408602c7fde18f197248f44e93
                                                                                                                                                                                                          • Instruction ID: 9ce34f7bf73f441bfe81fa83dc93f9f0a66b764ad2a22e9a0a4323dfc0902db9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03551751cb976e46d0e4cf2a3021a2fc4b9ab7408602c7fde18f197248f44e93
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20612371A483E08BD7358F2598E03ABBBE1AFD7304F58996DD4C95B342C678050ACB97
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 0-3019521637
                                                                                                                                                                                                          • Opcode ID: 11429821a0c2345ce641436b916377a85a7f5c920bbfca7333ea0ff77b894eb8
                                                                                                                                                                                                          • Instruction ID: 4ed9c80c929b4db25c3bf4beb605025bddd102942f0675078b3f965c403dd927
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11429821a0c2345ce641436b916377a85a7f5c920bbfca7333ea0ff77b894eb8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3514675208201BBE710DF28D842B2F77E6EB89704F15983DF58587282D779EC19CB5A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: a,-.
                                                                                                                                                                                                          • API String ID: 0-1869981662
                                                                                                                                                                                                          • Opcode ID: ab6b001557355e69987e6b67a446dd49a1227125a46f0b63bf033a23d0308c38
                                                                                                                                                                                                          • Instruction ID: e84adea5826cb18e5e5adc14cafdf5eeb831a74d1eefb950f05a795aed71ebd4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab6b001557355e69987e6b67a446dd49a1227125a46f0b63bf033a23d0308c38
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1341AC700183868FC714CF25C8616ABBBF0EF97315F44599DE4D29B261E3788989CB9A
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: H^C
                                                                                                                                                                                                          • API String ID: 0-2654715390
                                                                                                                                                                                                          • Opcode ID: 844e25aeb176e4dadff19c295b89aa6401fe047b0411c403c6cd6788610ea154
                                                                                                                                                                                                          • Instruction ID: 6469c2bb830a157838c7279deb09550eff19c3cc948af1320cc67bafd3bff72c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 844e25aeb176e4dadff19c295b89aa6401fe047b0411c403c6cd6788610ea154
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A41477150D3C15BD3058F3948606BBBBE19FE7214F1849AEE0E197392CB7888458796
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: DxxL
                                                                                                                                                                                                          • API String ID: 0-4150056923
                                                                                                                                                                                                          • Opcode ID: d73d5297bda40690a93d1056d69ad4f1345f76df0155264a642f57d106982fdb
                                                                                                                                                                                                          • Instruction ID: ce1c02f9925dca4d2e46fc1568302a0b9933d8bd795f1edac7d053ba7f988a7a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d73d5297bda40690a93d1056d69ad4f1345f76df0155264a642f57d106982fdb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE3159507083918BE7358B2994917FFBBD09FA3304F5844AEE1C597383C678450AC76E
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: DxxL
                                                                                                                                                                                                          • API String ID: 0-4150056923
                                                                                                                                                                                                          • Opcode ID: 6da6958bee4e900fc6ab00e95103220abc88a20daf3f3875432a63bf65bd8ec8
                                                                                                                                                                                                          • Instruction ID: efcfa201c18711c065bee2d363b1c96a465ff238bae448fa11d241cf9ba3058a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6da6958bee4e900fc6ab00e95103220abc88a20daf3f3875432a63bf65bd8ec8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B43148607083918BE7258B2994917FF7BD09FA3304F6844AEE1D597383C66C450AC76E
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 0-3019521637
                                                                                                                                                                                                          • Opcode ID: 99201f52007c87ebf8d7565a7219acc8d54b99c500ce0979ddc1ba691974cab5
                                                                                                                                                                                                          • Instruction ID: 8be3360088e42b40a04a840d64e7b7fcfc74cd1e5546f589b75b34edf50f6ee5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99201f52007c87ebf8d7565a7219acc8d54b99c500ce0979ddc1ba691974cab5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9331F633A04120ABD319CF29DC41637B6E2ABD5714F9D867CE89197396DA38CC42C785
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                          • API String ID: 2994545307-2766056989
                                                                                                                                                                                                          • Opcode ID: 0df5a2b5e5e39aec051e266cd3aa1daf3f5d88879281b0831093396b24284e2d
                                                                                                                                                                                                          • Instruction ID: be6cf69b68958c8a19e1643370d84e8478f5d1fb03354caf948d2e08801bbdbe
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0df5a2b5e5e39aec051e266cd3aa1daf3f5d88879281b0831093396b24284e2d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2221A075808300ABD310DF18E8C066BB7F5FBD9364F54592DE5C847350D339A954CB66
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: ~
                                                                                                                                                                                                          • API String ID: 0-1707062198
                                                                                                                                                                                                          • Opcode ID: 0ed45fb7e943745d84f93e36996beb7e1aaad25fcab130322a82476dff51599d
                                                                                                                                                                                                          • Instruction ID: ce824417b1f5831f6e97182605dea6b857740039206a83cdbb4ed48413c7b3b3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ed45fb7e943745d84f93e36996beb7e1aaad25fcab130322a82476dff51599d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F11273AA483504FD318CE769C801AAF7E2ABDB214F4D956DDCD5A3721D678D8028689
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 0260ea75d04cc455f59547eb9f2c4dfe48096ed27a2d710ee8f7820f2a5753ec
                                                                                                                                                                                                          • Instruction ID: df3a78ccb02f349945d1170494ce215813fb9d00435de8accb5a1e36d0a382b7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0260ea75d04cc455f59547eb9f2c4dfe48096ed27a2d710ee8f7820f2a5753ec
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6512A272A087118BC725DF18D8806ABB3E1BFC5315F19893ED986A7385D738B851CB87
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 82822453ecf6c153629959857d537bf3bb9fad70fd69b8faa98d661e8c366e8a
                                                                                                                                                                                                          • Instruction ID: 5276be162b070f9b090b242944ddea4bd8a9340eedaa780f6fea285a7915de73
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82822453ecf6c153629959857d537bf3bb9fad70fd69b8faa98d661e8c366e8a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFF1F4356087418FC724CF29C88066BFBE6EFD9304F08882EE4D597791E679E904CB96
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: f6c2d22e824e76c52ebef0a1ae3b01a52185696cff2c4b98ee44d844017e9e54
                                                                                                                                                                                                          • Instruction ID: f1e367e0748553411959a2e864e3b38c58cbc3c1a4399d886b9c6a67456ab20e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6c2d22e824e76c52ebef0a1ae3b01a52185696cff2c4b98ee44d844017e9e54
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 339133B17043119BD7209F24DC82B6BB7B1EF91354F44882DE9868B3A1F778E905C76A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                          • Opcode ID: ec56d4e8fd7f4b4782adf4879964bda712e22de5460c3f498210c0c432f48698
                                                                                                                                                                                                          • Instruction ID: 8980fe099f26eee69651818e74b039d909859cd5d36a4a95cf05caaac3f33d49
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec56d4e8fd7f4b4782adf4879964bda712e22de5460c3f498210c0c432f48698
                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD61AE77A482105BD328EA25DC4173B7392ABDC714F2AD53DDCC967345D5749C028BC9
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 16d8a0ac42730c65d6de5a3907bd647074d23bcf75ebf3852161892a0e012dea
                                                                                                                                                                                                          • Instruction ID: 0fcc90472f5b609ad1a5d73cad40bbcbea0859674aa8ad28be02ad01fda87724
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16d8a0ac42730c65d6de5a3907bd647074d23bcf75ebf3852161892a0e012dea
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00512D71A083E08BD7298B2594903ABBFD29FD7304F5DC5ADC5C997346C53C85068B9B
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: a47f37dba22f69fdd7c591f985a402b23cb97af800c9b3d33631caeed597aa02
                                                                                                                                                                                                          • Instruction ID: cb494427570d705ee04c045b7931920664f01a995278bd22abde5d9277bed1f7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a47f37dba22f69fdd7c591f985a402b23cb97af800c9b3d33631caeed597aa02
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C516961B093E08BD7358B3994903ABBBD29FD7204F5CC5AEC4C59B386C63C44068B9B
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                          • Opcode ID: 4a8923a6b1a6d2b9eda28acfb96e87182fe125498adf2d874ecdab55a651f90f
                                                                                                                                                                                                          • Instruction ID: 6b3c61f3d0f9be6a41401cd7babee7e3b28053143bffc8b41ae1736c4c55946c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a8923a6b1a6d2b9eda28acfb96e87182fe125498adf2d874ecdab55a651f90f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5511975B002005BD725AB27AC92A3F7263AFD5308F18443DE586273C7DF78B852965E
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 6bbbd278e5346792075ccc770337240212b6791fff7d12b9c0d466c4d48a3876
                                                                                                                                                                                                          • Instruction ID: 68fa0494882afe34795b8c7dbdf002bdb8a879a64060c7f55c17d573e10cda34
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bbbd278e5346792075ccc770337240212b6791fff7d12b9c0d466c4d48a3876
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F3119B6A08304BBE7249E15DC81B6B77E4EB49718F00183EF9C593251E239EC148796
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: a8df3ccfe967c00ed7eb3bb75ca0796262123d940464a32308015768ed3a9404
                                                                                                                                                                                                          • Instruction ID: a7b5a866144ff64f9b18a6a90a281ad8cc1962d49be93913574f069863dd7987
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8df3ccfe967c00ed7eb3bb75ca0796262123d940464a32308015768ed3a9404
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F6170B4109B81CFE770CF05E58869BBBE0BBC9319F90891ED8985B752C7741448CF8A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 4b8411e07d91d23c8875852353a1047f7fa85f82fc7b880bed9979b3d0a9ec5a
                                                                                                                                                                                                          • Instruction ID: 7aa9701163730795e8eb22795dc96be1bf9a51b90b1c7ad773b0dfb2d802edf9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b8411e07d91d23c8875852353a1047f7fa85f82fc7b880bed9979b3d0a9ec5a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5431E170A183508BC7349F20C8A57ABB7B5EFA2314F145A1DD4C64B391EB398842CB5A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: cd4978e547e6ceab342348929904c20169c998236b956ff5984cb678301bfde9
                                                                                                                                                                                                          • Instruction ID: 306989a7cb80e5ec1fac7689f88370a109a04662da8b9820a83665e34c3c1d9f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd4978e547e6ceab342348929904c20169c998236b956ff5984cb678301bfde9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D41134B3B106104BD318CA29D88066672D3D7C8328F6A82BED55AEB291C976DD038784
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                          • Instruction ID: 628d1d110df3658465e6e7452b782b496416bbb98a03fbee6bb6e75ccd14b7cf
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E1100337051E40EC3158D3C8400565BFD31AE7235F5D639AF4B4AB2D2D52B8E8B9359
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: ccfae7cdd952f5a4356311988f2348f261255b75e3ac6fbf419073882b6d495d
                                                                                                                                                                                                          • Instruction ID: e2d5e5dcdbb96af89a145ae3cb8329f10c86a96092386d54165ea2753c3e75d7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccfae7cdd952f5a4356311988f2348f261255b75e3ac6fbf419073882b6d495d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 830171F1B0036157E7209E56A4C272BB2A96F90718F58443EE80957342DB7AFC05C69A
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 1b0b49bd3f051538667b0bafe47e1941cb136d9acaffbe598405356e189bdecb
                                                                                                                                                                                                          • Instruction ID: e8e074581d6a4bd2122801b2dc18736b07c14ab2b32c046da7b0c690de26d7bf
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b0b49bd3f051538667b0bafe47e1941cb136d9acaffbe598405356e189bdecb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FF0C97DD11900AFD704AF21FC9282D7A33FB1B249F98607EE90476236EE754424AB4D
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 1d5633c33c0695a57209dee85a55e987389ff74260c75a046e3da1cdd736db7e
                                                                                                                                                                                                          • Instruction ID: bda1dc54c6d8c295820d7b5c30391c745ab678327e03e6c8fedf9fa577d5089e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d5633c33c0695a57209dee85a55e987389ff74260c75a046e3da1cdd736db7e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3B092A9C08001A6E0112F113C4253AB0360953A1DF04603AE80A32247EA3AFA1A545F
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                          • String ID: #$#$)$6$6$=$=$A$C$E$G$H$I$S$U$W$Y$[$]$_
                                                                                                                                                                                                          • API String ID: 2610073882-756886029
                                                                                                                                                                                                          • Opcode ID: b91a809fdb98a42b43ec7d6b372c4ba5635ba1ce74e5f2095759d9af49be6edd
                                                                                                                                                                                                          • Instruction ID: e0ea4074bb450d800c747b57188fe3bb82f30bd0daf89dd16ce01c4b95f0e413
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b91a809fdb98a42b43ec7d6b372c4ba5635ba1ce74e5f2095759d9af49be6edd
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4841397040C7C0DED356DB28D49834BBFE16B96318F485A9DE0D85B292C2BA8549CB67
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                          • String ID: #$#$)$6$6$=$=$A$C$E$G$H$I$S$U$W$Y$[$]$_
                                                                                                                                                                                                          • API String ID: 2610073882-756886029
                                                                                                                                                                                                          • Opcode ID: db0036a411fb88bd0f1c16f221509f66b468d07afae7b18c1ee4e74d2d59960c
                                                                                                                                                                                                          • Instruction ID: 96663e3943058709b23e930c12873b17fcec39b4579d1b0eb2fdb43bd50695f8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: db0036a411fb88bd0f1c16f221509f66b468d07afae7b18c1ee4e74d2d59960c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5741257000C7C08EE356DB28D48835BBFE16B9A318F489A5DE4D81B292D7B98549CB57
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000003.00000002.1740887540.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_cache_registerer.jbxd
                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InitVariant
                                                                                                                                                                                                          • String ID: !$#$%$'$)$+$-$/$0$1
                                                                                                                                                                                                          • API String ID: 1927566239-1697852811
                                                                                                                                                                                                          • Opcode ID: 37e178cda217340a0c4a75893a5e2ea84126451f47ed18ac247ab84696917f78
                                                                                                                                                                                                          • Instruction ID: 99bb2ef6571b2e54b26f1f09ec267c2ea0374f3bbd8647d3cefa1095a214f959
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37e178cda217340a0c4a75893a5e2ea84126451f47ed18ac247ab84696917f78
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3651287110C7C18ED3258B38885879FBFE1AB92314F184A6DE1E58B3D2D7788549CB63