Edit tour

Windows Analysis Report
SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
Analysis ID:1666628
MD5:d8ab1c200e61d70a36d4a0fe6ea55732
SHA1:bac1697026629f0fd27afb5abdcc466d91ee52a9
SHA256:32eaf02e9ed25e01438eb36404e8c6b0daf9bdedaf727407e15b17048c7d4ec4
Tags:exeuser-SecuriteInfoCom
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Found API chain indicative of debugger detection
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
PE file contains sections with non-standard names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeVirustotal: Detection: 30%Perma Link
Source: unknownHTTPS traffic detected: 140.82.114.6:443 -> 192.168.2.5:49692 version: TLS 1.2
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: E:\Projects\Visual Studio Projects\ErScripts\x64\Release\ErScripts.pdb source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F54CDB8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF60F54CDB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F54CDB8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,2_2_00007FF60F54CDB8
Source: Joe Sandbox ViewIP Address: 140.82.114.6 140.82.114.6
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /repos/emp0ry/cs2-ErScripts/releases/latest HTTP/1.1User-Agent: ProgramUpdaterHost: api.github.comCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: api.github.com
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: http://127.0.0.1:23561
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/Zr
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/r
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://api.github.com/repos/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://api.github.com/repos//releases/latestWarning:
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-E
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScrip
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releas
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB2D5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/assets/246938975
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/latest
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB319000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/latestNhX
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/releasq
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/tarball/v1.2.1
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://api.github.com/repos/emp0ry/cs2-ErScripts/zipball/v1.2.1
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/events
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/followers
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/emp0ry/followerss
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/following
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/gists
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/orgs
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/received_events
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/emp0ry/received_eventsp
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/repos
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/starred
Source: latest[1].json.0.drString found in binary or memory: https://api.github.com/users/emp0ry/subscriptions
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/emp0ry/subscriptionsnfo
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/emp0ryo
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/emp0ryw
Source: latest[1].json.0.drString found in binary or memory: https://avatars.githubusercontent.com/u/64217088?v=4
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.githubusercontent.com/u/64217088?v=4alt
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.c
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://github.com/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://github.com//releases/download/vabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
Source: latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://github.com/emp0ry/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts#readme)
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts/issues).
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts/releases).
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts/releases/download/v1.2.1/ErScripts.exe
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts/releases/tag/v1.2.1
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/emp0ry/cs2-ErScripts/releases/tag/v1.2.112840987/aq
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageOpen
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/).
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drString found in binary or memory: https://www.buymeacoffee.com/emp0ry)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownHTTPS traffic detected: 140.82.114.6:443 -> 192.168.2.5:49692 version: TLS 1.2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F49E090 GetForegroundWindow,GetCursorInfo,GetAsyncKeyState,GetAsyncKeyState,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF60F49E090
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000000.1356036580.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputData failed to get buffer size!memstr_11a1cf4e-4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F5690680_2_00007FF60F569068
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4818D00_2_00007FF60F4818D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4747900_2_00007FF60F474790
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4727600_2_00007FF60F472760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4778000_2_00007FF60F477800
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F48E7DC0_2_00007FF60F48E7DC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F55D6540_2_00007FF60F55D654
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F48D6BA0_2_00007FF60F48D6BA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F5665400_2_00007FF60F566540
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F54CDB80_2_00007FF60F54CDB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4814900_2_00007FF60F481490
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F486C730_2_00007FF60F486C73
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F482C600_2_00007FF60F482C60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4739400_2_00007FF60F473940
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F4742100_2_00007FF60F474210
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F496A000_2_00007FF60F496A00
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F5681F40_2_00007FF60F5681F4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F5665402_2_00007FF60F566540
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F5690682_2_00007FF60F569068
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4818D02_2_00007FF60F4818D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4747902_2_00007FF60F474790
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4727602_2_00007FF60F472760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4778002_2_00007FF60F477800
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F48E7BA2_2_00007FF60F48E7BA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F55D6542_2_00007FF60F55D654
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F48D6BA2_2_00007FF60F48D6BA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F54CDB82_2_00007FF60F54CDB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4814902_2_00007FF60F481490
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F486C732_2_00007FF60F486C73
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F482C602_2_00007FF60F482C60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4739402_2_00007FF60F473940
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F4742102_2_00007FF60F474210
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F496A002_2_00007FF60F496A00
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F5681F42_2_00007FF60F5681F4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: String function: 00007FF60F56AB94 appears 38 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: String function: 00007FF60F473700 appears 52 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: String function: 00007FF60F48CBA0 appears 148 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: String function: 00007FF60F48C960 appears 142 times
Source: classification engineClassification label: mal52.evad.winEXE@4/1@2/1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\latest[1].jsonJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7376:120:WilError_03
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeMutant created: \Sessions\1\BaseNamedObjects\Local\erscripts
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeVirustotal: Detection: 30%
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: round-start-alert
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: auto-stop
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: round-start-alert
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: auto-stop
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: round-start-alert
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: auto-stop
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: : genericiostreamsystemios_base::badbit setios_base::failbit setios_base::eofbit setmap/set too long: "", "existscreate_directory] [json.exception., column at line configs.jsonconfigs\pixel-triggerstatebinddisplacementthresholddelayauto-acceptwaiting-timebomb-timerscalegradienttransparencypossniper-crosshairrecoil-crosshairrgb-crosshairkeystrokesanimationspeedpressedcolorreleasedknife-switchauto-pistolanti-afklong-jumpjump-throwdrop-bombself-kickkill-saytextkill-soundvolumefile-nameround-start-alertauto-stoptogglechat-spammerangle-binddegreewatermarkping-update-ratefps-limiterfpscapture-bypassgradient-managernum-stepsdelay-msstart-hueend-hue]saturationvalueer-scriptsmenuexitvsyncConfig Array Error: {}cannot use operator[] with a numeric argument with {}{
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeString found in binary or memory: : genericiostreamsystemios_base::badbit setios_base::failbit setios_base::eofbit setmap/set too long: "", "existscreate_directory] [json.exception., column at line configs.jsonconfigs\pixel-triggerstatebinddisplacementthresholddelayauto-acceptwaiting-timebomb-timerscalegradienttransparencypossniper-crosshairrecoil-crosshairrgb-crosshairkeystrokesanimationspeedpressedcolorreleasedknife-switchauto-pistolanti-afklong-jumpjump-throwdrop-bombself-kickkill-saytextkill-soundvolumefile-nameround-start-alertauto-stoptogglechat-spammerangle-binddegreewatermarkping-update-ratefps-limiterfpscapture-bypassgradient-managernum-stepsdelay-msstart-hueend-hue]saturationvalueer-scriptsmenuexitvsyncConfig Array Error: {}cannot use operator[] with a numeric argument with {}{
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe"Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic file information: File size 2195968 > 1048576
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x119e00
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: E:\Projects\Visual Studio Projects\ErScripts\x64\Release\ErScripts.pdb source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeStatic PE information: section name: .fptable
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeAPI coverage: 6.9 %
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeAPI coverage: 6.9 %
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F54CDB8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF60F54CDB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F54CDB8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,2_2_00007FF60F54CDB8
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB2D5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB2D5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000002.00000003.1396531015.000001B99AA4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-22678
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F555CB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60F555CB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F555CB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60F555CB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F550A28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF60F550A28
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F555CB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF60F555CB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 2_2_00007FF60F550A28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF60F550A28
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F472760 GetCursorPos,GetForegroundWindow,ShowWindow,SetForegroundWindow,GetForegroundWindow,SetCursorPos,mouse_event,mouse_event,SetCursorPos,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF60F472760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF60F5790C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoEx,GetLocaleInfoW,0_2_00007FF60F56AFE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF60F578660
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesEx,0_2_00007FF60F56AF10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF60F578EC8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: AreFileApisANSI,EnumSystemLocalesEx,GetDateFormatEx,GetLocaleInfoEx,GetTimeFormatEx,GetUserDefaultLocaleName,IsValidLocaleName,LCMapStringEx,LCIDToLocaleName,LocaleNameToLCID,0_2_00007FF60F56B43C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,0_2_00007FF60F578A94
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,0_2_00007FF60F56AB00
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF60F54C998
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,0_2_00007FF60F5789C4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00007FF60F5790C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoEx,GetLocaleInfoW,2_2_00007FF60F56AFE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,2_2_00007FF60F578660
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesEx,2_2_00007FF60F56AF10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00007FF60F578EC8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: AreFileApisANSI,EnumSystemLocalesEx,GetDateFormatEx,GetLocaleInfoEx,GetTimeFormatEx,GetUserDefaultLocaleName,IsValidLocaleName,LCMapStringEx,LCIDToLocaleName,LocaleNameToLCID,2_2_00007FF60F56B43C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,2_2_00007FF60F578A94
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,2_2_00007FF60F56AB00
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: GetLocaleInfoEx,FormatMessageA,2_2_00007FF60F54C998
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: EnumSystemLocalesW,2_2_00007FF60F5789C4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exeCode function: 0_2_00007FF60F5508B4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF60F5508B4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
21
Input Capture
1
System Time Discovery
Remote Services21
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1666628 Sample: SecuriteInfo.com.Win64.Malw... Startdate: 16/04/2025 Architecture: WINDOWS Score: 52 15 pki-goog.l.google.com 2->15 17 c.pki.goog 2->17 19 api.github.com 2->19 23 Multi AV Scanner detection for submitted file 2->23 7 SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe 14 2->7         started        signatures3 process4 dnsIp5 21 api.github.com 140.82.114.6, 443, 49692 GITHUBUS United States 7->21 25 Found API chain indicative of debugger detection 7->25 11 conhost.exe 7->11         started        13 SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe 1 7->13         started        signatures6 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe31%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://127.0.0.1:235610%Avira URL Cloudsafe
https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/0%Avira URL Cloudsafe
https://github.c0%Avira URL Cloudsafe
https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    api.github.com
    140.82.114.6
    truefalse
      high
      pki-goog.l.google.com
      173.194.219.94
      truefalse
        high
        c.pki.goog
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/latestfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://api.github.com/repos/emp0ry/cs2-ESecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://api.github.com/repos/emp0ry/cs2-ErScripts/zipball/v1.2.1SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                high
                https://api.github.com/rSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://api.github.com/repos/emp0ry/cs2-ErScripts/releasSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://api.github.com/users/emp0rywSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://avatars.githubusercontent.com/u/64217088?v=4altSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/emp0ry/cs2-ErScripts/issues).SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                          high
                          https://api.github.com/users/emp0ryoSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/emp0ry/cs2-ErScripts#readme)SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                              high
                              https://api.github.com/repos//releases/latestWarning:SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                high
                                https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assetsSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/assets/246938975SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                  high
                                  https://github.com/emp0ry/cs2-ErScripts/releases/tag/v1.2.1SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                    high
                                    https://api.github.com/ZrSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB337000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                        high
                                        https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                          high
                                          https://www.buymeacoffee.com/emp0ry)SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                            high
                                            https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assetsSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB2D5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                              high
                                              https://github.com//releases/download/vabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                                high
                                                https://github.com/emp0ry/cs2-ErScripts/releases/tag/v1.2.112840987/aqSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.github.com/users/emp0ry/eventslatest[1].json.0.drfalse
                                                    high
                                                    https://api.github.com/repos/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                                      high
                                                      https://api.github.com/users/emp0ry/received_eventspSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.github.com/users/emp0ry/followinglatest[1].json.0.drfalse
                                                          high
                                                          https://api.github.com/users/emp0ry/reposlatest[1].json.0.drfalse
                                                            high
                                                            https://store.steampowered.com/subscriber_agreement/).SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                                              high
                                                              https://api.github.com/users/emp0ry/orgslatest[1].json.0.drfalse
                                                                high
                                                                https://api.github.com/users/emp0ry/starredlatest[1].json.0.drfalse
                                                                  high
                                                                  https://api.github.com/repos/emp0ry/cs2-ErScripts/releasqSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/emp0rylatest[1].json.0.drfalse
                                                                      high
                                                                      https://api.github.com/users/emp0ry/received_eventslatest[1].json.0.drfalse
                                                                        high
                                                                        https://api.github.com/repos/emp0ry/cs2-ErScripSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.github.com/users/emp0ry/followerslatest[1].json.0.drfalse
                                                                            high
                                                                            https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.com/emp0ry/cs2-ErScripts/releases).SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366282854.0000021EFCD4B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367771318.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                                                              high
                                                                              https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/latestNhXSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367028914.0000021EFB319000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/emp0ry/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                                                                  high
                                                                                  https://api.github.com/users/emp0rylatest[1].json.0.drfalse
                                                                                    high
                                                                                    https://api.github.com/users/emp0ry/subscriptionslatest[1].json.0.drfalse
                                                                                      high
                                                                                      https://api.github.com/repos/emp0ry/cs2-ErScripts/tarball/v1.2.1SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                                                                        high
                                                                                        http://127.0.0.1:23561SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://api.github.com/users/emp0ry/gistslatest[1].json.0.drfalse
                                                                                          high
                                                                                          https://api.github.com/users/emp0ry/followerssSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://avatars.githubusercontent.com/u/64217088?v=4latest[1].json.0.drfalse
                                                                                              high
                                                                                              https://github.cSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB343000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB34B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB343000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://api.github.com/users/emp0ry/subscriptionsnfoSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366461349.0000021EFB388000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367789524.0000021EFB35E000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                                                                                  high
                                                                                                  https://api.github.com/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366311461.0000021EFB319000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365608472.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366531901.0000021EFB334000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1367707746.0000021EFB337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/emp0ry/cs2-ErScripts/releases/download/v1.2.1/ErScripts.exeSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365543213.0000021EFB35C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000002.1368098311.0000021EFCD49000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB35B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1366574040.0000021EFCD48000.00000004.00000020.00020000.00000000.sdmp, latest[1].json.0.drfalse
                                                                                                      high
                                                                                                      https://api.github.com/repos/emp0ry/SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe, 00000000.00000003.1365459814.0000021EFB388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageOpenSecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exefalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          140.82.114.6
                                                                                                          api.github.comUnited States
                                                                                                          36459GITHUBUSfalse
                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                          Analysis ID:1666628
                                                                                                          Start date and time:2025-04-16 19:28:12 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 39s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:3
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal52.evad.winEXE@4/1@2/1
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          HCA Information:Failed
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                          • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          No simulations
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          140.82.114.6M605aSgwAR.exeGet hashmaliciousUnknownBrowse
                                                                                                            Spartacus.exeGet hashmaliciousUnknownBrowse
                                                                                                              24fba8e4dbb590f5038a9ede54af87de.exeGet hashmaliciousCoinhive, Sapphire, TrojanRansom, WarGame, Xmrig, ZhenBrowse
                                                                                                                pyaj5Y97G9.exeGet hashmaliciousConti, Sapphire, TrojanRansomBrowse
                                                                                                                  lqQYyQ4T53.exeGet hashmaliciousCoinhive, Sapphire, TrojanRansom, WarGame, XmrigBrowse
                                                                                                                    https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Artemis/Artemis.sha256Get hashmaliciousUnknownBrowse
                                                                                                                      Isass.exeGet hashmaliciousUnknownBrowse
                                                                                                                        http://purl.org/dc/elements/1.1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          SecuriteInfo.com.W32.PossibleThreat.2648.19857.exeGet hashmaliciousUnknownBrowse
                                                                                                                            https://github.com/futzumi/Big-Ideas-Math-Hack/blob/main/bookmarklet.jsGet hashmaliciousUnknownBrowse
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              pki-goog.l.google.com1744820704b6b79574a3969c126379cc4438028912cfbfcd5e03aab194bfa66a9547dd6c24369.dat-decoded.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                              • 173.194.219.94
                                                                                                                              Pre-Shipment-Inspection-Documents.vbeGet hashmaliciousRemcosBrowse
                                                                                                                              • 74.125.138.94
                                                                                                                              34543532.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 172.217.215.94
                                                                                                                              Our_product_specification.vbeGet hashmaliciousRemcosBrowse
                                                                                                                              • 64.233.185.94
                                                                                                                              IMG88212500710016.vbeGet hashmaliciousFormBookBrowse
                                                                                                                              • 64.233.185.94
                                                                                                                              Bankslip.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 64.233.185.94
                                                                                                                              Draft_Copy_04948.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 74.125.138.94
                                                                                                                              IMG11212500W10016.vbeGet hashmaliciousXWormBrowse
                                                                                                                              • 172.217.215.94
                                                                                                                              RE_00YSGJSKAMYSA82_pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 173.194.219.94
                                                                                                                              Comprobante de pago (BBVA).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 74.125.21.94
                                                                                                                              bg.microsoft.map.fastly.net174482136536dfff5446d5e25e836061a53621f8f7f6dd5b87c414ad927c952f844b53ca12361.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              1744820704b6b79574a3969c126379cc4438028912cfbfcd5e03aab194bfa66a9547dd6c24369.dat-decoded.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              Pitiably.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              Our_product_specification.vbeGet hashmaliciousRemcosBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              IMG88212500710016.vbeGet hashmaliciousFormBookBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              Bankslip.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              Draft_Copy_04948.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              IMG11212500W10016.vbeGet hashmaliciousXWormBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              RE_00YSGJSKAMYSA82_pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              GEN_ARKASLINE_ORIGINAL_ _BL_PREVIEW.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              api.github.comCursorFreeVIP_1.9.04_windows.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.113.6
                                                                                                                              SecuriteInfo.com.Win32.Malware-gen.30416.5917.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.113.5
                                                                                                                              SecuriteInfo.com.Win32.Malware-gen.30416.5917.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.112.6
                                                                                                                              OpenHardwareMonitor.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.112.6
                                                                                                                              OpenHardwareMonitor.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.5
                                                                                                                              M605aSgwAR.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              ZcvUiE3Wl5.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.112.6
                                                                                                                              M605aSgwAR.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.112.5
                                                                                                                              Spartacus.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              Spartacus.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.5
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              GITHUBUShttps://ethercalc.net/6u2bp3651mg5_2vb01acp8hyv/appGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                              • 140.82.114.4
                                                                                                                              https://y2bee.com/s/cf/EUKXCGP7ZYfI620LbPhFQXq43vpSA1wIGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                              • 140.82.113.4
                                                                                                                              Wallacefoundation00990__098.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                              • 140.82.112.3
                                                                                                                              https://www.notion.so/Myl-ne-Deguenon-GRETA-Midi-Pyr-n-es-Ouest-1d60a94a9660808eab76ee8fee4418f9?pvs=4Get hashmaliciousTycoon2FABrowse
                                                                                                                              • 140.82.113.4
                                                                                                                              https://lookerstudio.google.com/reporting/1eba6e7a-7538-414f-8d22-c7ad67187dda/page/kQxGFGet hashmaliciousTycoon2FABrowse
                                                                                                                              • 140.82.114.3
                                                                                                                              SecuriteInfo.com.W64.ABApplication.VEVX-3560.5245.14683.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.3
                                                                                                                              ATT97576.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                              • 140.82.114.3
                                                                                                                              SecuriteInfo.com.W64.ABApplication.VEVX-3560.5245.14683.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.112.4
                                                                                                                              ORDER DETAILS.jsGet hashmaliciousSTRRATBrowse
                                                                                                                              • 140.82.113.4
                                                                                                                              ORDER#250944.XLS.vbsGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                              • 140.82.112.4
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              37f463bf4616ecd445d4a1937da06e19061262aa4-b36c-94b82-a835-0eb1c6eea503.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              70%Final Payment Confirmation - PFI_025.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              70%Final Payment Confirmation - PFI_025.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              mRur8gspOf.dllGet hashmaliciousLatrodectusBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              v6mtyPJU2q.exeGet hashmaliciousLatrodectusBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              n4DUlVOToE.exeGet hashmaliciousLatrodectusBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              h7Nav5jKKL.exeGet hashmaliciousLatrodectusBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              Po6qa.54872.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              setup-x86_64.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 140.82.114.6
                                                                                                                              No context
                                                                                                                              Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7044
                                                                                                                              Entropy (8bit):5.3843618559966995
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:oZ9kCZ9J9XcFyEaBMGEVCsCNge3NvBIZ2EpbsaFyEaBMGEVCsCYsyAZKOZlJJuRD:3Q3N5sRnf6kalS8UlKmKfh7qR
                                                                                                                              MD5:B151938CB4EEFA50108EA0FA0380CEDF
                                                                                                                              SHA1:219BEC0A831A0CB5071EA6E48B4AE3C8533C6420
                                                                                                                              SHA-256:9D7F92924364021BBF94DADDF77935723C792EC016C428F68D813E625D338278
                                                                                                                              SHA-512:44A018FCF2B3F23F833A357277C50596F104A3158D92FCFE564A2D818BC9B97E21D8D7D4B7E73DFE6F9EF33A5BE654996E93A27BC05C9609BA5F7CA27A97B620
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:{"url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987","assets_url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets","upload_url":"https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets{?name,label}","html_url":"https://github.com/emp0ry/cs2-ErScripts/releases/tag/v1.2.1","id":212840987,"author":{"login":"emp0ry","id":64217088,"node_id":"MDQ6VXNlcjY0MjE3MDg4","avatar_url":"https://avatars.githubusercontent.com/u/64217088?v=4","gravatar_id":"","url":"https://api.github.com/users/emp0ry","html_url":"https://github.com/emp0ry","followers_url":"https://api.github.com/users/emp0ry/followers","following_url":"https://api.github.com/users/emp0ry/following{/other_user}","gists_url":"https://api.github.com/users/emp0ry/gists{/gist_id}","starred_url":"https://api.github.com/users/emp0ry/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/emp0ry/subscriptions","organizations_url":"https://api.github
                                                                                                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                              Entropy (8bit):6.7499130713964055
                                                                                                                              TrID:
                                                                                                                              • Win64 Executable Console (202006/5) 92.65%
                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                                              File size:2'195'968 bytes
                                                                                                                              MD5:d8ab1c200e61d70a36d4a0fe6ea55732
                                                                                                                              SHA1:bac1697026629f0fd27afb5abdcc466d91ee52a9
                                                                                                                              SHA256:32eaf02e9ed25e01438eb36404e8c6b0daf9bdedaf727407e15b17048c7d4ec4
                                                                                                                              SHA512:03408db44315a02130cb3b023ce94b7c0ca4e6403621e0adb9c6e965e1dd19e91797689453e9474b7e2d5dea0ab44e1910042449d2d631fc4d69c6c8dbd03ba8
                                                                                                                              SSDEEP:49152:X+8sWMnIhCQ2eh0DNGYcmHDkxtmC2gcCA7Dv1:7sWM60nDQmC2HCA7DN
                                                                                                                              TLSH:7DA5CF56B2A401E8C0ABC238C9569907E7723C450F70AAEF17E476952FB37E19E7B710
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f#.j.M.j.M.j.M...I.I.M...N.}.M.{.I.x.M.{.N.f.M.{.H...M...L.q.M.j.L.A.M...H...M...D.M.M.....k.M.j...k.M...O.k.M.Richj.M........
                                                                                                                              Icon Hash:92b2809aaa9680c2
                                                                                                                              Entrypoint:0x1400e0214
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x140000000
                                                                                                                              Subsystem:windows cui
                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x67FFC75A [Wed Apr 16 15:06:02 2025 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:6
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:6
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:6
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:893c23881340fac332fc8cdc30208b8c
                                                                                                                              Instruction
                                                                                                                              dec eax
                                                                                                                              sub esp, 28h
                                                                                                                              call 00007F6BC88D0DCCh
                                                                                                                              dec eax
                                                                                                                              add esp, 28h
                                                                                                                              jmp 00007F6BC88D05A7h
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              dec eax
                                                                                                                              sub esp, 28h
                                                                                                                              dec ebp
                                                                                                                              mov eax, dword ptr [ecx+38h]
                                                                                                                              dec eax
                                                                                                                              mov ecx, edx
                                                                                                                              dec ecx
                                                                                                                              mov edx, ecx
                                                                                                                              call 00007F6BC88D0742h
                                                                                                                              mov eax, 00000001h
                                                                                                                              dec eax
                                                                                                                              add esp, 28h
                                                                                                                              ret
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              inc eax
                                                                                                                              push ebx
                                                                                                                              inc ebp
                                                                                                                              mov ebx, dword ptr [eax]
                                                                                                                              dec eax
                                                                                                                              mov ebx, edx
                                                                                                                              inc ecx
                                                                                                                              and ebx, FFFFFFF8h
                                                                                                                              dec esp
                                                                                                                              mov ecx, ecx
                                                                                                                              inc ecx
                                                                                                                              test byte ptr [eax], 00000004h
                                                                                                                              dec esp
                                                                                                                              mov edx, ecx
                                                                                                                              je 00007F6BC88D0745h
                                                                                                                              inc ecx
                                                                                                                              mov eax, dword ptr [eax+08h]
                                                                                                                              dec ebp
                                                                                                                              arpl word ptr [eax+04h], dx
                                                                                                                              neg eax
                                                                                                                              dec esp
                                                                                                                              add edx, ecx
                                                                                                                              dec eax
                                                                                                                              arpl ax, cx
                                                                                                                              dec esp
                                                                                                                              and edx, ecx
                                                                                                                              dec ecx
                                                                                                                              arpl bx, ax
                                                                                                                              dec edx
                                                                                                                              mov edx, dword ptr [eax+edx]
                                                                                                                              dec eax
                                                                                                                              mov eax, dword ptr [ebx+10h]
                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                              dec eax
                                                                                                                              mov eax, dword ptr [ebx+08h]
                                                                                                                              test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                              je 00007F6BC88D073Dh
                                                                                                                              movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                              and eax, FFFFFFF0h
                                                                                                                              dec esp
                                                                                                                              add ecx, eax
                                                                                                                              dec esp
                                                                                                                              xor ecx, edx
                                                                                                                              dec ecx
                                                                                                                              mov ecx, ecx
                                                                                                                              pop ebx
                                                                                                                              jmp 00007F6BC88D0752h
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              nop word ptr [eax+eax+00000000h]
                                                                                                                              dec eax
                                                                                                                              cmp ecx, dword ptr [0009A039h]
                                                                                                                              jne 00007F6BC88D0742h
                                                                                                                              dec eax
                                                                                                                              rol ecx, 10h
                                                                                                                              test cx, FFFFh
                                                                                                                              jne 00007F6BC88D0733h
                                                                                                                              ret
                                                                                                                              dec eax
                                                                                                                              ror ecx, 10h
                                                                                                                              jmp 00007F6BC88D0EB3h
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x177d7c0x118.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2000000x1edc0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1f20000xc168.pdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x21f0000x1480.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x15d2e00x70.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x15d5000x28.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x15d1a00x140.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x11b0000x810.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x119c6c0x119e0046205126e993b827b2c0b30fb8d99ab2False0.5065297602549889data6.524151939015259IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x11b0000x5e8840x5ea006d9f061b6dfc86836a0e163dc67ac287False0.43745613854029064data6.250580708050886IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x17a0000x779040x72e00828b36f01b58a63407a345c23a694d1eFalse0.738778563656148data6.928922356245117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .pdata0x1f20000xc1680xc200f6e26f6ea77da3f99156ea3d2f3f4c90False0.4876369201030928data6.088047429249062IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .fptable0x1ff0000x1000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x2000000x1edc00x1ee00ecf795a3d843ab0f0cfb31d3e2b3348cFalse0.339353491902834data4.732749510564224IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x21f0000x14800x16008da7bfd2013cb9c670f90b10deb8a490False0.3796164772727273data5.278500106885986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_ICON0x2001e00x64ecPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9940006192909119
                                                                                                                              RT_ICON0x2066d00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 19685 x 19685 px/mEnglishUnited States0.14207973500532356
                                                                                                                              RT_ICON0x216ef80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 19685 x 19685 px/mEnglishUnited States0.1807982994803968
                                                                                                                              RT_ICON0x21b1200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 19685 x 19685 px/mEnglishUnited States0.2196058091286307
                                                                                                                              RT_ICON0x21d6c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 19685 x 19685 px/mEnglishUnited States0.2687617260787992
                                                                                                                              RT_ICON0x21e7700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 19685 x 19685 px/mEnglishUnited States0.4423758865248227
                                                                                                                              RT_GROUP_ICON0x21ebd80x5adataEnglishUnited States0.8
                                                                                                                              RT_MANIFEST0x21ec380x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                              DLLImport
                                                                                                                              d3d11.dllD3D11CreateDeviceAndSwapChain
                                                                                                                              dwmapi.dllDwmExtendFrameIntoClientArea
                                                                                                                              KERNEL32.dllGetConsoleTitleA, GetModuleFileNameA, GetTempPathA, GetModuleHandleW, OutputDebugStringA, Sleep, GetTimeZoneInformation, GetTempPathW, GetTempFileNameW, GetFileSizeEx, SetConsoleTitleA, CreateMutexA, CreateFile2, UnmapViewOfFile, CloseHandle, CreateFileMappingFromApp, MapViewOfFileFromApp, AllocConsole, IsDebuggerPresent, GetStartupInfoW, GetCommandLineW, GetCurrentProcess, OpenProcess, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, ExitProcess, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, GetACP, IsValidCodePage, SetStdHandle, HeapReAlloc, ReadConsoleW, GetConsoleOutputCP, FlushFileBuffers, SetFilePointerEx, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, VirtualProtect, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, GetConsoleMode, HeapFree, HeapAlloc, GetCommandLineA, WriteFile, GetModuleFileNameW, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, PeekNamedPipe, GetFileType, GetDriveTypeW, ReadFile, FreeLibraryAndExitThread, ExitThread, CreateThread, LoadLibraryExW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, SetLastError, RtlUnwindEx, TerminateProcess, InitializeSListHead, SetConsoleMode, GetStdHandle, QueryPerformanceCounter, FreeLibrary, GetProcAddress, QueryPerformanceFrequency, LoadLibraryA, GetLocaleInfoA, GlobalUnlock, WideCharToMultiByte, GlobalLock, GlobalFree, GlobalAlloc, MultiByteToWideChar, GetLastError, SetEnvironmentVariableW, GetCurrentProcessId, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetCPInfo, CompareStringEx, LCMapStringEx, DecodePointer, EncodePointer, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, GetSystemTimeAsFileTime, GetProcessHeap, HeapSize, WriteConsoleW, RtlUnwind, SetEndOfFile, InitializeCriticalSectionEx, WakeAllConditionVariable, WakeConditionVariable, InitOnceBeginInitialize, InitOnceComplete, GetModuleHandleExW, CloseThreadpoolWork, SubmitThreadpoolWork, CreateThreadpoolWork, GetCurrentThreadId, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, SleepConditionVariableSRW, WaitForSingleObjectEx, GetExitCodeThread, GetNativeSystemInfo, LocalFree, FormatMessageA, GetLocaleInfoEx, GetCurrentDirectoryW, CreateDirectoryW, CreateFileW, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesW, GetFileAttributesExW, GetFileInformationByHandle, GetFullPathNameW, SetFileAttributesW, SetFileInformationByHandle, AreFileApisANSI, GetFileInformationByHandleEx, GetStringTypeW, RtlPcToFileHeader, RaiseException, IsProcessorFeaturePresent, FreeLibraryWhenCallbackReturns
                                                                                                                              USER32.dllGetAsyncKeyState, GetCursorPos, SetCursorPos, SetForegroundWindow, mouse_event, ShowWindow, SendInput, ReleaseDC, FindWindowA, GetClientRect, ClientToScreen, GetCursorInfo, GetDC, GetSystemMetrics, SetClipboardData, GetClipboardData, EmptyClipboard, CloseClipboard, OpenClipboard, SetCursor, LoadCursorW, ScreenToClient, GetForegroundWindow, SetWindowDisplayAffinity, GetKeyState, MessageBoxA, DefWindowProcW, DestroyWindow, SetWindowPos, SetWindowLongPtrW, CreateWindowExW, UnregisterClassW, RegisterClassExW, DispatchMessageW, PeekMessageW, GetRawInputData, MapVirtualKeyA, SetLayeredWindowAttributes, RegisterRawInputDevices, TranslateMessage, PostQuitMessage, UpdateWindow, GetKeyNameTextA, GetKeyboardLayout
                                                                                                                              GDI32.dllGetPixel
                                                                                                                              ADVAPI32.dllSetThreadToken, CreateProcessAsUserW, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, GetTokenInformation, OpenProcessToken, LookupPrivilegeValueW, RevertToSelf, PrivilegeCheck, SetTokenInformation, DuplicateTokenEx
                                                                                                                              SHELL32.dllShellExecuteExA, ShellExecuteA
                                                                                                                              ole32.dllCoCreateInstance, CoUninitialize, CoInitialize
                                                                                                                              WS2_32.dllbind, setsockopt, freeaddrinfo, ntohs, socket, getsockname, WSAStartup, getaddrinfo, WSASocketW, WSAAccept, listen, shutdown, select, closesocket, getpeername, WSACleanup, getnameinfo, recv, send
                                                                                                                              IMM32.dllImmReleaseContext, ImmSetCompositionWindow, ImmSetCandidateWindow, ImmGetContext
                                                                                                                              D3DCOMPILER_47.dllD3DCompile
                                                                                                                              WINMM.dllwaveOutSetVolume, mciSendStringW
                                                                                                                              WININET.dllInternetOpenW, HttpQueryInfoW, InternetCloseHandle, InternetReadFile, InternetOpenUrlW
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States

                                                                                                                              Download Network PCAP: filteredfull

                                                                                                                              • Total Packets: 17
                                                                                                                              • 443 (HTTPS)
                                                                                                                              • 53 (DNS)
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 16, 2025 19:29:12.210865021 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.210917950 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.211069107 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.222672939 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.222691059 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.467408895 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.467506886 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.570297956 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.570316076 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.571065903 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.571129084 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.574312925 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.616266012 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.748873949 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.748927116 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.748939991 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.748954058 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.748975039 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.748980999 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.749016047 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.749039888 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.749046087 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.749059916 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.749080896 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.749085903 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.749131918 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.749138117 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.749150038 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.749193907 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.753916025 CEST49692443192.168.2.5140.82.114.6
                                                                                                                              Apr 16, 2025 19:29:12.753926039 CEST44349692140.82.114.6192.168.2.5
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 16, 2025 19:29:06.563925028 CEST5191253192.168.2.51.1.1.1
                                                                                                                              Apr 16, 2025 19:29:06.670991898 CEST53519121.1.1.1192.168.2.5
                                                                                                                              Apr 16, 2025 19:29:12.096327066 CEST5428653192.168.2.51.1.1.1
                                                                                                                              Apr 16, 2025 19:29:12.202769995 CEST53542861.1.1.1192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Apr 16, 2025 19:29:06.563925028 CEST192.168.2.51.1.1.10x5c20Standard query (0)c.pki.googA (IP address)IN (0x0001)false
                                                                                                                              Apr 16, 2025 19:29:12.096327066 CEST192.168.2.51.1.1.10xa1adStandard query (0)api.github.comA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Apr 16, 2025 19:29:06.002351046 CEST1.1.1.1192.168.2.50x24ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                              Apr 16, 2025 19:29:06.002351046 CEST1.1.1.1192.168.2.50x24ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                              Apr 16, 2025 19:29:06.670991898 CEST1.1.1.1192.168.2.50x5c20No error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 16, 2025 19:29:06.670991898 CEST1.1.1.1192.168.2.50x5c20No error (0)pki-goog.l.google.com173.194.219.94A (IP address)IN (0x0001)false
                                                                                                                              Apr 16, 2025 19:29:12.202769995 CEST1.1.1.1192.168.2.50xa1adNo error (0)api.github.com140.82.114.6A (IP address)IN (0x0001)false
                                                                                                                              • api.github.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549692140.82.114.64437356C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-04-16 17:29:12 UTC135OUTGET /repos/emp0ry/cs2-ErScripts/releases/latest HTTP/1.1
                                                                                                                              User-Agent: ProgramUpdater
                                                                                                                              Host: api.github.com
                                                                                                                              Cache-Control: no-cache
                                                                                                                              2025-04-16 17:29:12 UTC1306INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 16 Apr 2025 17:29:12 GMT
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              Cache-Control: public, max-age=60, s-maxage=60
                                                                                                                              Vary: Accept,Accept-Encoding, Accept, X-Requested-With
                                                                                                                              ETag: W/"9d7f92924364021bbf94daddf77935723c792ec016c428f68d813e625d338278"
                                                                                                                              Last-Modified: Wed, 16 Apr 2025 15:06:11 GMT
                                                                                                                              X-GitHub-Media-Type: github.v3; format=json
                                                                                                                              x-github-api-version-selected: 2022-11-28
                                                                                                                              Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                              X-Frame-Options: deny
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                              Server: github.com
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-RateLimit-Limit: 60
                                                                                                                              X-RateLimit-Remaining: 59
                                                                                                                              X-RateLimit-Reset: 1744828152
                                                                                                                              X-RateLimit-Resource: core
                                                                                                                              X-RateLimit-Used: 1
                                                                                                                              Content-Length: 7044
                                                                                                                              X-GitHub-Request-Id: E704:2B76A8:14884B:28D718:67FFE8E8
                                                                                                                              connection: close
                                                                                                                              2025-04-16 17:29:12 UTC64INData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73
                                                                                                                              Data Ascii: {"url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/releas
                                                                                                                              2025-04-16 17:29:12 UTC1370INData Raw: 65 73 2f 32 31 32 38 34 30 39 38 37 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73 65 73 2f 32 31 32 38 34 30 39 38 37 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73 65 73 2f 32 31 32 38 34 30 39 38 37 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 70 30 72 79 2f 63 73 32 2d
                                                                                                                              Data Ascii: es/212840987","assets_url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets","upload_url":"https://uploads.github.com/repos/emp0ry/cs2-ErScripts/releases/212840987/assets{?name,label}","html_url":"https://github.com/emp0ry/cs2-
                                                                                                                              2025-04-16 17:29:12 UTC1370INData Raw: 3a 22 32 30 32 35 2d 30 34 2d 31 36 54 31 35 3a 30 33 3a 33 37 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 35 2d 30 34 2d 31 36 54 31 35 3a 30 36 3a 31 31 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 32 34 36 39 33 38 39 37 35 22 2c 22 69 64 22 3a 32 34 36 39 33 38 39 37 35 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 4f 46 7a 64 68 38 34 4f 74 5f 31 66 22 2c 22 6e 61 6d 65 22 3a 22 45 72 53 63 72 69 70 74 73 2e 65 78 65 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f
                                                                                                                              Data Ascii: :"2025-04-16T15:03:37Z","published_at":"2025-04-16T15:06:11Z","assets":[{"url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/releases/assets/246938975","id":246938975,"node_id":"RA_kwDOOFzdh84Ot_1f","name":"ErScripts.exe","label":null,"uploader":{"lo
                                                                                                                              2025-04-16 17:29:12 UTC1370INData Raw: 6f 6d 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 31 2e 32 2e 31 2f 45 72 53 63 72 69 70 74 73 2e 65 78 65 22 7d 5d 2c 22 74 61 72 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 74 61 72 62 61 6c 6c 2f 76 31 2e 32 2e 31 22 2c 22 7a 69 70 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 7a 69 70 62 61 6c 6c 2f 76 31 2e 32 2e 31 22 2c 22 62 6f 64 79 22 3a 22 f0 9f 9a 80 20 2a 2a 45 72 53 63 72 69 70 74 73 2a 2a 20
                                                                                                                              Data Ascii: om/emp0ry/cs2-ErScripts/releases/download/v1.2.1/ErScripts.exe"}],"tarball_url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/tarball/v1.2.1","zipball_url":"https://api.github.com/repos/emp0ry/cs2-ErScripts/zipball/v1.2.1","body":" **ErScripts**
                                                                                                                              2025-04-16 17:29:12 UTC1370INData Raw: 6e 67 2d 6a 75 6d 70 20 63 6f 6d 62 6f 73 2e 20 20 5c 72 5c 6e e2 9c 85 20 2a 2a 44 72 6f 70 20 42 6f 6d 62 2a 2a 20 e2 80 93 20 44 72 6f 70 73 20 74 68 65 20 62 6f 6d 62 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 62 61 63 6b 20 69 6e 73 74 61 6e 74 6c 79 2e 20 20 5c 72 5c 6e e2 9c 85 20 2a 2a 4b 69 6c 6c 20 53 61 79 20 26 20 4b 69 6c 6c 20 53 6f 75 6e 64 2a 2a 20 e2 80 93 20 43 75 73 74 6f 6d 20 63 68 61 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 73 6f 75 6e 64 73 20 6f 6e 20 6b 69 6c 6c 73 2e 20 20 5c 72 5c 6e e2 9c 85 20 2a 2a 52 6f 75 6e 64 20 53 74 61 72 74 20 41 6c 65 72 74 2a 2a 20 e2 80 93 20 4e 6f 74 69 66 69 65 73 20 79 6f 75 20 69 66 20 61 20 72 6f 75 6e 64 20 73 74 61 72 74 73 20 77 68 69 6c 65 20 74 61 62 62 65 64 20 6f 75 74 2e 20 20 5c 72
                                                                                                                              Data Ascii: ng-jump combos. \r\n **Drop Bomb** Drops the bomb and switches back instantly. \r\n **Kill Say & Kill Sound** Custom chat messages and sounds on kills. \r\n **Round Start Alert** Notifies you if a round starts while tabbed out. \r
                                                                                                                              2025-04-16 17:29:12 UTC1370INData Raw: 73 65 73 5d 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 72 65 6c 65 61 73 65 73 29 2e 20 20 5c 72 5c 6e 32 2e 20 45 78 74 72 61 63 74 20 74 6f 20 61 6e 79 20 66 6f 6c 64 65 72 2e 20 20 5c 72 5c 6e 33 2e 20 41 64 64 20 60 2d 63 6f 6e 63 6c 65 61 72 6c 6f 67 20 2d 63 6f 6e 64 65 62 75 67 20 2b 62 69 6e 64 20 73 63 61 6e 63 6f 64 65 31 30 34 20 65 78 65 63 20 65 72 73 63 72 69 70 74 73 31 60 20 74 6f 20 43 53 32 e2 80 99 73 20 6c 61 75 6e 63 68 20 6f 70 74 69 6f 6e 73 20 69 6e 20 53 74 65 61 6d 2e 20 20 5c 72 5c 6e 34 2e 20 46 6f 72 20 74 68 65 20 66 69 72 73 74 20 72 75 6e 2c 20 6c 61 75 6e 63 68 20 60 45 72 53 63 72 69 70 74 73 2e 65 78 65 60 20 2a 62 65 66 6f 72 65 2a 20 73 74
                                                                                                                              Data Ascii: ses](https://github.com/emp0ry/cs2-ErScripts/releases). \r\n2. Extract to any folder. \r\n3. Add `-conclearlog -condebug +bind scancode104 exec erscripts1` to CS2s launch options in Steam. \r\n4. For the first run, launch `ErScripts.exe` *before* st
                                                                                                                              2025-04-16 17:29:12 UTC130INData Raw: 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 2f 69 73 73 75 65 73 29 2e 20 20 5c 72 5c 6e f0 9f 93 84 20 46 75 6c 6c 20 64 65 74 61 69 6c 73 20 69 6e 20 74 68 65 20 5b 52 45 41 44 4d 45 5d 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 70 30 72 79 2f 63 73 32 2d 45 72 53 63 72 69 70 74 73 23 72 65 61 64 6d 65 29 20 20 22 7d
                                                                                                                              Data Ascii: ithub.com/emp0ry/cs2-ErScripts/issues). \r\n Full details in the [README](https://github.com/emp0ry/cs2-ErScripts#readme) "}


                                                                                                                              Target ID:0
                                                                                                                              Start time:13:29:10
                                                                                                                              Start date:16/04/2025
                                                                                                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe"
                                                                                                                              Imagebase:0x7ff60f470000
                                                                                                                              File size:2'195'968 bytes
                                                                                                                              MD5 hash:D8AB1C200E61D70A36D4A0FE6EA55732
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                              Target ID:1
                                                                                                                              Start time:13:29:10
                                                                                                                              Start date:16/04/2025
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7e2000000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:13:29:11
                                                                                                                              Start date:16/04/2025
                                                                                                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win64.MalwareX-gen.20145.17567.exe"
                                                                                                                              Imagebase:0x7ff60f470000
                                                                                                                              File size:2'195'968 bytes
                                                                                                                              MD5 hash:D8AB1C200E61D70A36D4A0FE6EA55732
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage

                                                                                                                              Dynamic/Packed Code Coverage

                                                                                                                              Signature Coverage

                                                                                                                              Execution Coverage:0.9%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:1.1%
                                                                                                                              Total number of Nodes:187
                                                                                                                              Total number of Limit Nodes:8
                                                                                                                              Show Legend
                                                                                                                              Hide Nodes/Edges
                                                                                                                              execution_graph 22769 7ff60f477e90 137 API calls std::_Throw_Cpp_error 22770 7ff60f471a90 41 API calls __std_exception_copy 22480 7ff60f54d6b4 22492 7ff60f56682c 41 API calls __std_fs_code_page 22480->22492 22482 7ff60f54d6c2 22483 7ff60f54d6dc 22482->22483 22484 7ff60f54d741 22482->22484 22512 7ff60f566f34 41 API calls __std_fs_code_page 22483->22512 22513 7ff60f566f34 41 API calls __std_fs_code_page 22484->22513 22487 7ff60f54d6e1 22493 7ff60f56688c 41 API calls __std_fs_code_page 22487->22493 22489 7ff60f54d753 22491 7ff60f54d765 22489->22491 22494 7ff60f566f64 22489->22494 22492->22482 22493->22489 22495 7ff60f566fb5 22494->22495 22496 7ff60f566f82 22494->22496 22495->22491 22496->22495 22514 7ff60f5738e0 22496->22514 22500 7ff60f566fe5 22501 7ff60f567008 22500->22501 22502 7ff60f566ff1 22500->22502 22504 7ff60f56b3c8 _Getctype 42 API calls 22501->22504 22503 7ff60f55ccdc __std_exception_copy 13 API calls 22502->22503 22505 7ff60f566ff6 22503->22505 22506 7ff60f567015 22504->22506 22507 7ff60f555f7c _invalid_parameter_noinfo 41 API calls 22505->22507 22508 7ff60f567001 22506->22508 22509 7ff60f55ccdc __std_exception_copy 13 API calls 22506->22509 22507->22508 22508->22491 22510 7ff60f56701e 22509->22510 22511 7ff60f55ccdc __std_exception_copy 13 API calls 22510->22511 22511->22508 22512->22487 22513->22487 22515 7ff60f5738ed 22514->22515 22516 7ff60f5738f7 22514->22516 22515->22516 22521 7ff60f573913 22515->22521 22527 7ff60f55ccdc 13 API calls __std_fs_code_page 22516->22527 22518 7ff60f5738ff 22528 7ff60f555f7c 41 API calls _invalid_parameter_noinfo_noreturn 22518->22528 22520 7ff60f566fb1 22520->22495 22523 7ff60f555fcc IsProcessorFeaturePresent 22520->22523 22521->22520 22529 7ff60f55ccdc 13 API calls __std_fs_code_page 22521->22529 22524 7ff60f555fdf 22523->22524 22530 7ff60f555cb0 14 API calls 3 library calls 22524->22530 22526 7ff60f555ffa GetCurrentProcess TerminateProcess 22527->22518 22528->22520 22529->22518 22530->22526 22684 7ff60f471080 GetSystemMetrics 22774 7ff60f473280 99 API calls 3 library calls 22778 7ff60f484e70 81 API calls 2 library calls 22689 7ff60f485cb0 LeaveCriticalSection 22695 7ff60f47184c 111 API calls shared_ptr 22699 7ff60f471050 44 API calls shared_ptr 22704 7ff60f472470 43 API calls 3 library calls 22792 7ff60f487670 114 API calls Concurrency::cancel_current_task 22793 7ff60f480270 50 API calls 22794 7ff60f485270 72 API calls std::_Throw_Cpp_error 22796 7ff60f471664 51 API calls 2 library calls 22531 7ff60f471060 GetSystemMetrics 22800 7ff60f485b10 73 API calls std::_Throw_Cpp_error 22655 7ff60f471f00 22664 7ff60f471c50 22655->22664 22657 7ff60f4723a0 6 API calls 22659 7ff60f471f80 22657->22659 22660 7ff60f471f71 22660->22657 22661 7ff60f471f58 22669 7ff60f4723a0 22661->22669 22677 7ff60f54aa34 QueryPerformanceFrequency 22664->22677 22666 7ff60f471c62 22678 7ff60f54aa18 QueryPerformanceCounter 22666->22678 22668 7ff60f471c6a 22668->22660 22668->22661 22672 7ff60f4723d0 22669->22672 22670 7ff60f471c50 2 API calls 22670->22672 22671 7ff60f471f6b 22672->22670 22672->22671 22673 7ff60f4723fb Sleep 22672->22673 22674 7ff60f47241a Sleep 22672->22674 22676 7ff60f472428 Sleep SleepEx 22672->22676 22673->22672 22674->22672 22676->22671 22677->22666 22678->22668 22710 7ff60f472500 98 API calls 22801 7ff60f472f00 107 API calls 22711 7ff60f485100 69 API calls 22804 7ff60f485330 73 API calls std::_Throw_Cpp_error 22806 7ff60f485720 46 API calls 2 library calls 22721 7ff60f4818d0 142 API calls 2 library calls 22722 7ff60f485cd0 EnterCriticalSection 22812 7ff60f4756b6 48 API calls 3 library calls 22532 7ff60f4710c0 22548 7ff60f4b22a0 22532->22548 22536 7ff60f4710d3 22561 7ff60f555a58 22536->22561 22539 7ff60f471156 22580 7ff60f54abec 22539->22580 22540 7ff60f471138 22543 7ff60f54abec std::_Throw_Cpp_error 77 API calls 22540->22543 22545 7ff60f47113c 22540->22545 22543->22539 22544 7ff60f471169 WSAStartup 22544->22545 22586 7ff60f54fd3c 44 API calls shared_ptr 22545->22586 22547 7ff60f54fd81 22549 7ff60f4b22c2 22548->22549 22551 7ff60f4710c9 22549->22551 22587 7ff60f4b25f0 22549->22587 22552 7ff60f54fb14 22551->22552 22554 7ff60f54fb1f 22552->22554 22553 7ff60f54fb38 22553->22536 22554->22553 22556 7ff60f54fb3e 22554->22556 22607 7ff60f567530 22554->22607 22557 7ff60f54fb49 22556->22557 22610 7ff60f54afb8 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 22556->22610 22611 7ff60f471b90 43 API calls 2 library calls 22557->22611 22560 7ff60f54fb4f std::_Throw_Cpp_error 22560->22536 22562 7ff60f555a78 22561->22562 22563 7ff60f555a8f 22561->22563 22625 7ff60f55ccdc 13 API calls __std_fs_code_page 22562->22625 22618 7ff60f5559f4 22563->22618 22566 7ff60f555a7d 22626 7ff60f555f7c 41 API calls _invalid_parameter_noinfo_noreturn 22566->22626 22569 7ff60f555aa2 CreateThread 22570 7ff60f471112 22569->22570 22571 7ff60f555ad6 GetLastError 22569->22571 22570->22539 22570->22540 22579 7ff60f54b360 CloseHandle 22570->22579 22627 7ff60f55cc6c 13 API calls 3 library calls 22571->22627 22573 7ff60f555ae3 22574 7ff60f555aec CloseHandle 22573->22574 22575 7ff60f555af2 22573->22575 22574->22575 22576 7ff60f555afb FreeLibrary 22575->22576 22577 7ff60f555b01 22575->22577 22576->22577 22628 7ff60f56a4b0 22577->22628 22579->22540 22581 7ff60f54ac05 std::_Throw_Cpp_error 22580->22581 22645 7ff60f54aacc 77 API calls 3 library calls 22581->22645 22583 7ff60f54ac21 22646 7ff60f551e38 RtlPcToFileHeader RaiseException 22583->22646 22585 7ff60f54ac32 22586->22547 22588 7ff60f4b27f6 22587->22588 22592 7ff60f4b265b 22587->22592 22605 7ff60f472ec0 43 API calls std::_Throw_Cpp_error 22588->22605 22591 7ff60f4b27fc 22606 7ff60f55198c 41 API calls __std_exception_copy 22591->22606 22594 7ff60f4b2700 22592->22594 22595 7ff60f4b26d7 22592->22595 22601 7ff60f4b26ca ctype 22592->22601 22602 7ff60f4b27f0 22592->22602 22597 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22594->22597 22598 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22595->22598 22595->22602 22596 7ff60f4b283e 22596->22549 22597->22601 22598->22601 22600 7ff60f4b27a6 22600->22549 22601->22600 22603 7ff60f555f9c 41 API calls _invalid_parameter_noinfo_noreturn 22601->22603 22604 7ff60f471b90 43 API calls 2 library calls 22602->22604 22604->22588 22605->22591 22606->22596 22612 7ff60f567580 22607->22612 22609 7ff60f567542 22609->22554 22611->22560 22617 7ff60f566464 EnterCriticalSection 22612->22617 22614 7ff60f56758d 22615 7ff60f5664b8 std::_Locinfo::_Locinfo_ctor LeaveCriticalSection 22614->22615 22616 7ff60f5675ae 22615->22616 22616->22609 22634 7ff60f56a430 22618->22634 22621 7ff60f56a4b0 __free_lconv_num 13 API calls 22622 7ff60f555a20 22621->22622 22623 7ff60f555a29 GetModuleHandleExW 22622->22623 22624 7ff60f555a25 22622->22624 22623->22624 22624->22569 22624->22570 22625->22566 22626->22570 22627->22573 22629 7ff60f56a4e4 22628->22629 22630 7ff60f56a4b5 RtlFreeHeap 22628->22630 22629->22570 22630->22629 22631 7ff60f56a4d0 GetLastError 22630->22631 22632 7ff60f56a4dd __free_lconv_num 22631->22632 22644 7ff60f55ccdc 13 API calls __std_fs_code_page 22632->22644 22635 7ff60f56a441 22634->22635 22642 7ff60f56a44f std::_Locinfo::_Locinfo_ctor 22634->22642 22636 7ff60f56a492 22635->22636 22635->22642 22643 7ff60f55ccdc 13 API calls __std_fs_code_page 22636->22643 22637 7ff60f56a476 HeapAlloc 22638 7ff60f56a490 22637->22638 22637->22642 22640 7ff60f555a16 22638->22640 22640->22621 22641 7ff60f567530 std::_Throw_Cpp_error 2 API calls 22641->22642 22642->22636 22642->22637 22642->22641 22643->22640 22644->22629 22645->22583 22646->22585 22732 7ff60f471f90 6 API calls 22826 7ff60f471984 45 API calls shared_ptr 22832 7ff60f4711b0 MapVirtualKeyA GetKeyNameTextA 22742 7ff60f48ab4e 46 API calls __std_exception_copy 22744 7ff60f471350 47 API calls 2 library calls 22839 7ff60f485150 67 API calls 22745 7ff60f47ff40 46 API calls std::_Throw_Cpp_error 22848 7ff60f471d60 83 API calls 2 library calls 22849 7ff60f485560 43 API calls 2 library calls 22647 7ff60f56d830 22648 7ff60f56d87b 22647->22648 22652 7ff60f56d83f std::_Locinfo::_Locinfo_ctor 22647->22652 22654 7ff60f55ccdc 13 API calls __std_fs_code_page 22648->22654 22649 7ff60f56d862 HeapAlloc 22651 7ff60f56d879 22649->22651 22649->22652 22652->22648 22652->22649 22653 7ff60f567530 std::_Throw_Cpp_error 2 API calls 22652->22653 22653->22652 22654->22651 22751 7ff60f471000 46 API calls 3 library calls 22857 7ff60f471634 116 API calls shared_ptr 22859 7ff60f486630 75 API calls std::_Throw_Cpp_error 22860 7ff60f480a30 77 API calls 2 library calls 22862 7ff60f550214 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 22757 7ff60f4717c4 45 API calls shared_ptr 22874 7ff60f4735f0 72 API calls

                                                                                                                              Executed Functions

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2067211477-0
                                                                                                                              • Opcode ID: 8d5ddc01d7390ca5560e04186208eaa95354af5b029717705bf4a0726642b6ab
                                                                                                                              • Instruction ID: dd608fb5a8a73c49a533706119640f00cc83d4c3c7018cf68226c367543dfc15
                                                                                                                              • Opcode Fuzzy Hash: 8d5ddc01d7390ca5560e04186208eaa95354af5b029717705bf4a0726642b6ab
                                                                                                                              • Instruction Fuzzy Hash: DB217F75A0DB4286EA56DF65A464079B3A4FFA8FA4F280131EE4E83756EF7CE4408700

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CloseHandleStartupThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1204177340-0
                                                                                                                              • Opcode ID: 2a7589fbe93d6f28642a168c6c53def20990d4cedf3a273f0cfe21bc38ca705c
                                                                                                                              • Instruction ID: 8fcbf6fdf4a0c9a765a1d19e51c5e8feba14fde317670c25dc111735e93ddc7f
                                                                                                                              • Opcode Fuzzy Hash: 2a7589fbe93d6f28642a168c6c53def20990d4cedf3a273f0cfe21bc38ca705c
                                                                                                                              • Instruction Fuzzy Hash: ED218021A1C78291FB529B24E4913BA33A1FFA9308F604135E68EC6AD2EF6CE555C740

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2371198981-0
                                                                                                                              • Opcode ID: c4475f9dfc4742a7409315446a5fe2899004278ee5a5ba4f5e751f1de3b3d893
                                                                                                                              • Instruction ID: f17632c7d7bfb4712bb3b847be8cf8a882c4de00d0940c2da377ec3b6f11a2c4
                                                                                                                              • Opcode Fuzzy Hash: c4475f9dfc4742a7409315446a5fe2899004278ee5a5ba4f5e751f1de3b3d893
                                                                                                                              • Instruction Fuzzy Hash: EB51E472B18B8A82DE05CF25D4542AD63A1FB59BC4FA08532DE5D87786EF7CE291C300

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: cc8aba1e82a6b55d7dd04c03f861723f9f68bd8f26391291ef15fcfc5267576b
                                                                                                                              • Instruction ID: d584e8caa7ddb5a3bc54a7b9d8559121f41adb2a57507eb950b64d85cee8cdcf
                                                                                                                              • Opcode Fuzzy Hash: cc8aba1e82a6b55d7dd04c03f861723f9f68bd8f26391291ef15fcfc5267576b
                                                                                                                              • Instruction Fuzzy Hash: F9119461B1C78A42EA289616A4101795351EB88BC0E649435EE8E9BBD7DD6CE6814B40

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID: AppPolicyGetProcessTerminationMethod
                                                                                                                              • API String ID: 544645111-2031265017
                                                                                                                              • Opcode ID: 017db27d2eb1751741f11ff0913928b1acb4eaf973f821b9be8e6628db75d68e
                                                                                                                              • Instruction ID: c884ac84a8e45e7550ba9a1335c87b70251e56b16710e0b3b76196d2fa997027
                                                                                                                              • Opcode Fuzzy Hash: 017db27d2eb1751741f11ff0913928b1acb4eaf973f821b9be8e6628db75d68e
                                                                                                                              • Instruction Fuzzy Hash: AC118B21A1C64A96EA259B62A8005B53361FBA87B0F744730FE7C877D4DF7CE556C700

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 118556049-0
                                                                                                                              • Opcode ID: 7430396de244415c72499161a5109c2ab066b896c45aaf7e721ac6dfc2b18a25
                                                                                                                              • Instruction ID: 1f96e73421ebcc7fbb89e617347de71248560432ceb3dddb760a95e78a41443a
                                                                                                                              • Opcode Fuzzy Hash: 7430396de244415c72499161a5109c2ab066b896c45aaf7e721ac6dfc2b18a25
                                                                                                                              • Instruction Fuzzy Hash: E8F0FF10E1E20740FDAA6669682517513D4CFBA7A8F381630D93DC7BD3ED1CB4619651

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF60F57744A,?,?,?,00007FF60F5777C7,?,?,00000000,00007FF60F577CF1,?,?,?,00007FF60F577C23), ref: 00007FF60F56A4C6
                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF60F57744A,?,?,?,00007FF60F5777C7,?,?,00000000,00007FF60F577CF1,?,?,?,00007FF60F577C23), ref: 00007FF60F56A4D0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 485612231-0
                                                                                                                              • Opcode ID: fb025337ff5073ff5c8a874a14f1a29fccb17a5e50c4f980bfb9398f2225ef3b
                                                                                                                              • Instruction ID: adc9b1f79f33653cfc2d6e62d34a8d43d53ce2a6e74b99bf77d6267b2b69673b
                                                                                                                              • Opcode Fuzzy Hash: fb025337ff5073ff5c8a874a14f1a29fccb17a5e50c4f980bfb9398f2225ef3b
                                                                                                                              • Instruction Fuzzy Hash: 07E0EC50F2DA0683FF1A6BB258590793355EFA8B51F648434E91DE7263DE2C68468214

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3215553584-0
                                                                                                                              • Opcode ID: 418c9a90fec7e7f79508db164285a46902a36d2a1e47157173da455dfb4cd8ab
                                                                                                                              • Instruction ID: fc10b36925a52d930ccdada6f42f18ed701562f8a414b140fe45033807b1352a
                                                                                                                              • Opcode Fuzzy Hash: 418c9a90fec7e7f79508db164285a46902a36d2a1e47157173da455dfb4cd8ab
                                                                                                                              • Instruction Fuzzy Hash: F111D561B0D34646FA16AB75A41127AB390EF64BA4F344534FA3CC7BC6DE3CE4024A50

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 193 7ff60f471060-7ff60f471076 GetSystemMetrics
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MetricsSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4116985748-0
                                                                                                                              • Opcode ID: 591bfe1ec0a682931199dd13d2256b0ad73738c07eb922fd18921f565fcc6d7a
                                                                                                                              • Instruction ID: 0f1762489772f99a388a3a6e554cfc5d5ed45784b7b69a8663a0c9ab1197e9cb
                                                                                                                              • Opcode Fuzzy Hash: 591bfe1ec0a682931199dd13d2256b0ad73738c07eb922fd18921f565fcc6d7a
                                                                                                                              • Instruction Fuzzy Hash: 3DB09234E2924282DA182B7158820242264FB68710FE0083AD50AD0212DE6E52964A00

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF60F56FECD,?,?,00000000,00007FF60F5767AF,?,?,?,00007FF60F5682AB,?,?,?,00007FF60F5681A1), ref: 00007FF60F56D86E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4292702814-0
                                                                                                                              • Opcode ID: 67294c50f9567d26341cc0bba287332d7f615530820d7c61c0dbfdf2dd2367c1
                                                                                                                              • Instruction ID: 2d705017e8f90dfc04aaac547979362310c423095d668f5308f4476a93d33fe4
                                                                                                                              • Opcode Fuzzy Hash: 67294c50f9567d26341cc0bba287332d7f615530820d7c61c0dbfdf2dd2367c1
                                                                                                                              • Instruction Fuzzy Hash: D5F08250F1D24782FE961661684527823A1DFA47B0F290A34FD3EE73D2EE2CF4414110

                                                                                                                              Non-executed Functions

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __std_fs_convert_narrow_to_wide_invalid_parameter_noinfo_noreturn$CreateDirectory__std_fs_code_page
                                                                                                                              • String ID: .json$angle-bind$animation$anti-afk$auto-pistol$auto-stop$bind$bind$bomb-timer$capture-bypass$chat-spammer$color$configs$configs\$create_directory$degree$delay$delay-ms$drop-bomb$end-hue]$er-scripts$exit$file-name$fps$fps-limiter$gradient$gradient-manager$igger$jump-throw$keystrokes$kill-say$kill-sound$knife-switch$long-jump$ment$menu$num-steps$ping-update-rate$pos$pressed$recoil-crosshair$released$rgb-crosshair$round-start-alert$saturation$scale$self-kick$sniper-crosshair$speed$start-hue$state$text$time$toggle$transparency$value$volume$vsync$watermark
                                                                                                                              • API String ID: 2322103050-2245215412
                                                                                                                              • Opcode ID: 0eb15b1b138e2ad7e1e9d34c33b68b3aaa9807dc0ba0cf05c72a05082dfb0417
                                                                                                                              • Instruction ID: ddfd5c2fdbb7c85de81e96f0a09a8b8ffbd94c6448de54b914708cbefd39a340
                                                                                                                              • Opcode Fuzzy Hash: 0eb15b1b138e2ad7e1e9d34c33b68b3aaa9807dc0ba0cf05c72a05082dfb0417
                                                                                                                              • Instruction Fuzzy Hash: 3DB29261A1CB8291EA01DB64F4843EE73A0EF91740F605076EE8D976A7EFBCE145C790
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task$ExceptionFileHeaderRaise_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: .json$angle-bind$animation$anti-afk$auto-pistol$auto-stop$bind$bind$bomb-timer$capture-bypass$chat-spammer$color$configs\$degree$delay$delay-ms$drop-bomb$end-hue]$er-scripts$exit$file-name$fps$fps-limiter$gradient$gradient-manager$igger$jump-throw$keystrokes$kill-say$kill-sound$knife-switch$long-jump$ment$menu$num-steps$ping-update-rate$pos$pressed$recoil-crosshair$released$rgb-crosshair$round-start-alert$saturation$scale$self-kick$sniper-crosshair$speed$start-hue$state$text$time$toggle$transparency$value$volume$vsync$watermark
                                                                                                                              • API String ID: 405340733-2359499198
                                                                                                                              • Opcode ID: a27d64496b95a7ec35b7d84925e17b471e46d9340cc248e5951f346c9b816403
                                                                                                                              • Instruction ID: 72c44c16dbf6355f726d037c3759fdc56fe23bade27d9277a5f9abb1db717d34
                                                                                                                              • Opcode Fuzzy Hash: a27d64496b95a7ec35b7d84925e17b471e46d9340cc248e5951f346c9b816403
                                                                                                                              • Instruction Fuzzy Hash: DBF28121A1DB8295DA01DB20F8902EE73A4FB95784F905036EE8E8775BEFBCD245C750
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2398595512-0
                                                                                                                              • Opcode ID: ed3de633849eb2eb9769720f8fb81e4d59bbf318ed818fcaa4995ab0eaa86f96
                                                                                                                              • Instruction ID: 281511893d49e3db484ebbb8366f2f46244532c48b7655f157c82a98c4c87e67
                                                                                                                              • Opcode Fuzzy Hash: ed3de633849eb2eb9769720f8fb81e4d59bbf318ed818fcaa4995ab0eaa86f96
                                                                                                                              • Instruction Fuzzy Hash: D4918431B1DA0246E6668B25A40867577A0EFA57B8F244334E9BEC77E4EF7CF4128740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CursorForeground$_invalid_parameter_noinfo_noreturnmouse_event$PixelReleaseShow
                                                                                                                              • String ID: 6$AutoAccept button clicking$R$isColorSimilar: Invalid color vector size!
                                                                                                                              • API String ID: 1423675075-1972822847
                                                                                                                              • Opcode ID: d1affbd04ac138e697c2e7a8ba7c9486bee9bbf0f2763b92ab17179289d7eff2
                                                                                                                              • Instruction ID: 3a0788f6cbcc69ffdbf359300b9ab21099edd7f8f632ed4771d012877b5152d7
                                                                                                                              • Opcode Fuzzy Hash: d1affbd04ac138e697c2e7a8ba7c9486bee9bbf0f2763b92ab17179289d7eff2
                                                                                                                              • Instruction Fuzzy Hash: B9E1B032B1CA468AFB119B79D5403B823A1EF547A4F644731EE2D97BE6EE7CE1418700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncState_invalid_parameter_noinfo_noreturn$CursorForegroundInfoWindow
                                                                                                                              • String ID: +$+$.cfg$CommandsSender {}: Binds not initialized!!!$CommandsSender: Failed to open config file!$gfff$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 3499411130-4223617919
                                                                                                                              • Opcode ID: f55ebc0f80f403609c477d80a64dac12761f19577340971c4342f9d19bc309a6
                                                                                                                              • Instruction ID: 336059acbbd883e9dcf3bdd7a0ed43d3560030472cac04d1ebb1be49edae7840
                                                                                                                              • Opcode Fuzzy Hash: f55ebc0f80f403609c477d80a64dac12761f19577340971c4342f9d19bc309a6
                                                                                                                              • Instruction Fuzzy Hash: E6C19672B2CB8186EB10DB24E5403AD7361FB94784F605236EE5D93A9AEF7CE584C700
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: AreFileApisANSI$EnumSystemLocalesEx$GetDateFormatEx$GetLocaleInfoEx$GetTimeFormatEx$GetUserDefaultLocaleName$IsValidLocaleName$LCIDToLocaleName$LCMapStringEx$LocaleNameToLCID
                                                                                                                              • API String ID: 0-4046831456
                                                                                                                              • Opcode ID: 55ba515a848da629bc751c5c95f1dda0798c69985bc55ddc6ac3a0d8fb7e99c8
                                                                                                                              • Instruction ID: ad806970d5993823d953ffd33a6b2f5103a266dafc8cede99c9e4133d6bad3a6
                                                                                                                              • Opcode Fuzzy Hash: 55ba515a848da629bc751c5c95f1dda0798c69985bc55ddc6ac3a0d8fb7e99c8
                                                                                                                              • Instruction Fuzzy Hash: B6418260A0DA4BA0EE56DF54E8509F52361EF64748FA05836E41C976B2FE3CF649C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameTranslate$CodeInfoLocalePageValid_invalid_parameter_noinfo
                                                                                                                              • String ID: utf8
                                                                                                                              • API String ID: 2487361160-905460609
                                                                                                                              • Opcode ID: da21c214b235b94a496f7be58a9fcc6c677516e28937c6371a134d3db32216af
                                                                                                                              • Instruction ID: a83a83f944624df3055ef69c349af940d3589cc8ab748da3338953766ae82911
                                                                                                                              • Opcode Fuzzy Hash: da21c214b235b94a496f7be58a9fcc6c677516e28937c6371a134d3db32216af
                                                                                                                              • Instruction Fuzzy Hash: 7691ED36A0C78295FB629B22E8086BA63A4FF64B85F748531DE4CC7B85DF3CE5458301
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Locale$InfoValid$CodeDefaultEnumLocalesPageSystemUserValue
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3482755877-0
                                                                                                                              • Opcode ID: f2c3ff07abe61097a825572f62617828fac17b2079be99fb863bdb6d0c42ef93
                                                                                                                              • Instruction ID: 06881773c73175d3d1a92414a55036aee034d894f43267bd6b77cd8b86b1d213
                                                                                                                              • Opcode Fuzzy Hash: f2c3ff07abe61097a825572f62617828fac17b2079be99fb863bdb6d0c42ef93
                                                                                                                              • Instruction Fuzzy Hash: 53717922B1C70299FB529B61E4546BC33A4FF69B88F648035CE5D97795EF3CA446C320
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1239891234-0
                                                                                                                              • Opcode ID: 5607ebc0d0f629f12fd923e8345256879152cb9f003651c7c71aee9552115a1c
                                                                                                                              • Instruction ID: 3e7fbed3a6b8fd4ebf245de5f60742b5eeeae1b0f62eeacf8a053694f5bdde66
                                                                                                                              • Opcode Fuzzy Hash: 5607ebc0d0f629f12fd923e8345256879152cb9f003651c7c71aee9552115a1c
                                                                                                                              • Instruction Fuzzy Hash: 7841803261CB8196DB61CF25E8543AE73A4FB98B58F640135EA8D87B99DF7CC145CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoLocale
                                                                                                                              • String ID: ACP$OCP
                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                              • Opcode ID: 40d44122b3626ca6911af568131f7007aa534df481d17dbb4a223d9099002c55
                                                                                                                              • Instruction ID: 1f4678fc6984c3bfdafa29b5c29c232ece33066dbe2ce39c6fb97a9fbb4ab37f
                                                                                                                              • Opcode Fuzzy Hash: 40d44122b3626ca6911af568131f7007aa534df481d17dbb4a223d9099002c55
                                                                                                                              • Instruction Fuzzy Hash: 0811AF31B2C78382F6569B12F44497A7361EF64B85F749030EA4EC7A84DF2CE8468740
                                                                                                                              APIs
                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00007FF60F48E3FC
                                                                                                                                • Part of subcall function 00007FF60F48E530: __std_exception_copy.LIBVCRUNTIME ref: 00007FF60F48E6C2
                                                                                                                                • Part of subcall function 00007FF60F480F20: __std_exception_destroy.LIBVCRUNTIME ref: 00007FF60F480F3C
                                                                                                                                • Part of subcall function 00007FF60F471E50: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F471EA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __std_exception_copy__std_exception_destroy_invalid_parameter_noinfo_noreturnstd::bad_exception::bad_exception
                                                                                                                              • String ID: array$object$object separator
                                                                                                                              • API String ID: 3460253804-616344075
                                                                                                                              • Opcode ID: 9caa0dbfda8889de7df1919c72d9fd755dd074b5dcaf4889f250f03e6d6b23b1
                                                                                                                              • Instruction ID: 92e66cf05d21f11d789d84e66ea117fa597da9ca7caad748541c4e6e9a5487cf
                                                                                                                              • Opcode Fuzzy Hash: 9caa0dbfda8889de7df1919c72d9fd755dd074b5dcaf4889f250f03e6d6b23b1
                                                                                                                              • Instruction Fuzzy Hash: 9542B722E1D68296EB00DF74D4502FD2761EB96784F601532EE4D87A9BEFACE546C380
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2933794660-0
                                                                                                                              • Opcode ID: ba762b12d4023110fbb2a528987e07dbb60f2c5cdbf727b46a36e131cd2fecc1
                                                                                                                              • Instruction ID: a74b5e0198fee5b5db4e870537ed24611aed7b5a7f0e5953b489adbf80326468
                                                                                                                              • Opcode Fuzzy Hash: ba762b12d4023110fbb2a528987e07dbb60f2c5cdbf727b46a36e131cd2fecc1
                                                                                                                              • Instruction Fuzzy Hash: 8E113C22B18F068AEB00CF70E8552B833A4FB69758F540E31EA6D877A4EF7CD1558340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FormatInfoLocaleMessage
                                                                                                                              • String ID: !x-sys-default-locale
                                                                                                                              • API String ID: 4235545615-2729719199
                                                                                                                              • Opcode ID: 7b30be01cd47734c6800e3cc5ad53578bdaf77902b06cd661ef1b64506ffe928
                                                                                                                              • Instruction ID: e9c40ff94b27f60b2bc0c69fc1ebd1ae53683fd77bcfd7fdd591e99776a811b6
                                                                                                                              • Opcode Fuzzy Hash: 7b30be01cd47734c6800e3cc5ad53578bdaf77902b06cd661ef1b64506ffe928
                                                                                                                              • Instruction Fuzzy Hash: 3101C072B1CB8692FB168B12B40477AB7A1FBE8788F244035DA4A97B94DF3CE551C700
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: array$object$object separator
                                                                                                                              • API String ID: 0-616344075
                                                                                                                              • Opcode ID: 3c794bc3a602a8cff5bf96e8247afe0028435bea41cb1b03c1e5ec5d00f447c8
                                                                                                                              • Instruction ID: 226424f069ed4e4948142b1075f1f25d2f1799166626013b34b4cb50d7b6f714
                                                                                                                              • Opcode Fuzzy Hash: 3c794bc3a602a8cff5bf96e8247afe0028435bea41cb1b03c1e5ec5d00f447c8
                                                                                                                              • Instruction Fuzzy Hash: 3C02D722A1DA4696EB10DF74D4502FD2361FB95794F601232EE4E87A9BEFBCD146C380
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoLocale
                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                              • Opcode ID: a646eb0b3fe355b686f01da006be46eaefa4085b9eae559477086eb885bbf958
                                                                                                                              • Instruction ID: a90560927041852dce61c21dd3978fe34af67a44c764d91b84a1bbbf5eae107c
                                                                                                                              • Opcode Fuzzy Hash: a646eb0b3fe355b686f01da006be46eaefa4085b9eae559477086eb885bbf958
                                                                                                                              • Instruction Fuzzy Hash: D101BE20B0C74295EA419B16A4400766B95EFA5BE4F744635EE3CD37E6DE7CE5018340
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: $":
                                                                                                                              • API String ID: 0-230526031
                                                                                                                              • Opcode ID: 185fdc7310e57e0fe22ce4e158ed4b2d94265d84f34fd81a72be375866e3a568
                                                                                                                              • Instruction ID: 1b080dd07e1254beb8bef0350f78145ee6577f81edc48c303b9774b71973cf4c
                                                                                                                              • Opcode Fuzzy Hash: 185fdc7310e57e0fe22ce4e158ed4b2d94265d84f34fd81a72be375866e3a568
                                                                                                                              • Instruction Fuzzy Hash: E6B16976708A8582DB20CF2AD1946AD67A1F788FC8F609022CF4E4BB65CF7DD956C740
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: gfff
                                                                                                                              • API String ID: 0-1553575800
                                                                                                                              • Opcode ID: 70531c8324ae0322ea48e58b247bf6ba062a7f4e926c4bfc3210f965eb218e7d
                                                                                                                              • Instruction ID: 6bb546e50043124e1f7984efe7f42c9bd35ac2cf9606435d2e5c13b01e07d836
                                                                                                                              • Opcode Fuzzy Hash: 70531c8324ae0322ea48e58b247bf6ba062a7f4e926c4bfc3210f965eb218e7d
                                                                                                                              • Instruction Fuzzy Hash: B622E162B1C3968AEB648F29A44077A7791FB94BC4F644135DE4EC3B96EE3CE441DB00
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: x
                                                                                                                              • API String ID: 0-2363233923
                                                                                                                              • Opcode ID: 38623f4c0ad69e8fe5f382c44ff0975b1b102c0298e85f3d3bdd2a003d3ad4a8
                                                                                                                              • Instruction ID: 5457b1197cc6c5d249a63b0aac5bd4f1eb318f74f42d43f8fed8aa65e2b00577
                                                                                                                              • Opcode Fuzzy Hash: 38623f4c0ad69e8fe5f382c44ff0975b1b102c0298e85f3d3bdd2a003d3ad4a8
                                                                                                                              • Instruction Fuzzy Hash: 46F15762B1C78646EB248F29E5407796B95FB54BC8FA44131CE4ED3BA6EE7CE940C700
                                                                                                                              APIs
                                                                                                                              • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF60F5791C5,?,00000000,00000092,?,?,00000000,?,00007FF60F569227), ref: 00007FF60F578A62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099609381-0
                                                                                                                              • Opcode ID: 9c25852263b79b7b0109f0976ea7ee40c5fc6866e22e131b6487787d6b205350
                                                                                                                              • Instruction ID: 13d31d7b592211ff7d2633ea3cd6fc6340cb91693bff06b2ccbcff0b51cab530
                                                                                                                              • Opcode Fuzzy Hash: 9c25852263b79b7b0109f0976ea7ee40c5fc6866e22e131b6487787d6b205350
                                                                                                                              • Instruction Fuzzy Hash: 0711E463E1C7458AEB168F26E0846A87BA0FBA0FE1F649136C66D833C0DE38D5D1C740
                                                                                                                              APIs
                                                                                                                              • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF60F579180,?,00000000,00000092,?,?,00000000,?,00007FF60F569227), ref: 00007FF60F578B12
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099609381-0
                                                                                                                              • Opcode ID: 44d4f172fcdb4e0e1b4a690db7572559f3f515e61f75924b38f13430dc9c3df0
                                                                                                                              • Instruction ID: c5b9a1c7e3f74ba848cfe253a1e4c6d1e9a1e8b1004d4c728cb8ca2f0f149d60
                                                                                                                              • Opcode Fuzzy Hash: 44d4f172fcdb4e0e1b4a690db7572559f3f515e61f75924b38f13430dc9c3df0
                                                                                                                              • Instruction Fuzzy Hash: 4401B1B2F0C3868AE7165F16F4447B977A1EB60BB5F75C232D669872C4CF6CA8818700
                                                                                                                              APIs
                                                                                                                              • EnumSystemLocalesW.KERNEL32(?,?,00000000,00007FF60F56AFA4,?,?,?,?,?,?,?,?,00000000,00007FF60F577FF4), ref: 00007FF60F56AB36
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099609381-0
                                                                                                                              • Opcode ID: badba2dc8d8d15ff98b175dfbd5050de16a396a455f6edd3eeb36d15a8f9dfd7
                                                                                                                              • Instruction ID: 02085ceb0d3b1b70896cfde44ab84a38c108f734ffea3afddac109661e09f740
                                                                                                                              • Opcode Fuzzy Hash: badba2dc8d8d15ff98b175dfbd5050de16a396a455f6edd3eeb36d15a8f9dfd7
                                                                                                                              • Instruction Fuzzy Hash: 9DF08C32B1CA0682EB00CB11F4907697365FBA8B80F648031E65D87366CF3CD5A1C740
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: EnumSystemLocalesEx
                                                                                                                              • API String ID: 0-2492367753
                                                                                                                              • Opcode ID: c1cd4a87989977ec6f55b5e04cda37f457d6cc59dbb5355b808814aabf754688
                                                                                                                              • Instruction ID: 1d0cdc4d992d6770ac4ff17d7802283205881d652bf025bad88f00ea887d12b1
                                                                                                                              • Opcode Fuzzy Hash: c1cd4a87989977ec6f55b5e04cda37f457d6cc59dbb5355b808814aabf754688
                                                                                                                              • Instruction Fuzzy Hash: 6B11867190C78681DA01CB10F4400AAB760FB94790F641632FABD93BE9DF3CD545CB80
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fa96094b9681a57c1c8d846a352bfebb0c291ee7e52f3ddd50f3008469b99e8a
                                                                                                                              • Instruction ID: 2392e5042110bbde6127684b32c9399b712f1bffcf3fdad4c12643acac19b253
                                                                                                                              • Opcode Fuzzy Hash: fa96094b9681a57c1c8d846a352bfebb0c291ee7e52f3ddd50f3008469b99e8a
                                                                                                                              • Instruction Fuzzy Hash: 77D14BA1F0C75A87DE18CA6AB5516BA6794F794BC0F605035EE0ED3BB1DE3CA9068700
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3b594ed9f285f341551d9663264622855d78ea234d61a5dd84e09f11f364eae6
                                                                                                                              • Instruction ID: b3ffd8ee494ea331b0578e05c741253ec7d96d89455c3b09f96034bc76bbfcc3
                                                                                                                              • Opcode Fuzzy Hash: 3b594ed9f285f341551d9663264622855d78ea234d61a5dd84e09f11f364eae6
                                                                                                                              • Instruction Fuzzy Hash: A8D13862F0865687EB28CA1EA141A79ABD5F7D4784F116135DE0AC3BF1EF78E845C700
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4377aaddd1cd0969235c261a16f4715996ed24d72b0b0d3aaf113c6d931abbdc
                                                                                                                              • Instruction ID: 32af9b753fdfcf728d86910c7962352f20010b34934f3e2d820bef03b934a95b
                                                                                                                              • Opcode Fuzzy Hash: 4377aaddd1cd0969235c261a16f4715996ed24d72b0b0d3aaf113c6d931abbdc
                                                                                                                              • Instruction Fuzzy Hash: 7BC1EE73B186918BDB09CF26DA54569B792F7D4BD0B66C234DE1A47B89DE3CD801CB00
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameTranslate$CodePageValid_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4003095782-0
                                                                                                                              • Opcode ID: 5faa4cadfc83edf107f11ee491b1a55bbcde7f7ea7d493772099468f102e0f9e
                                                                                                                              • Instruction ID: bccd0661452885e625764786fa3ccb7cb24f538dc208bb79b03251e1765f686c
                                                                                                                              • Opcode Fuzzy Hash: 5faa4cadfc83edf107f11ee491b1a55bbcde7f7ea7d493772099468f102e0f9e
                                                                                                                              • Instruction Fuzzy Hash: 7BC1A566B0C68285EB619B6299107FA37A0FFA4788F604036EE9DC76C9DF3DD545C700
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3215553584-0
                                                                                                                              • Opcode ID: 2d11952fafdd8b6f4351ef64b545c133b7ba5cc7a3c5b9f596fc4e6f7cc1b1fb
                                                                                                                              • Instruction ID: 4e0529fe2568552c86a387780fc34e44bc56b1eb672211c064a04eaaaaa4536f
                                                                                                                              • Opcode Fuzzy Hash: 2d11952fafdd8b6f4351ef64b545c133b7ba5cc7a3c5b9f596fc4e6f7cc1b1fb
                                                                                                                              • Instruction Fuzzy Hash: 3081B172A08A5186EB65CF25D49137D2360FB94B98F644636EE2EDBB89CF3CD4418740
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 29817f5a25445ace49495dd47b9489a735a3207c392fd8d38345b54f30f7bc16
                                                                                                                              • Instruction ID: 22af82fb2d39e7d9c32305ca90e1fb51846621aa3ab12be9f842d1fb8a55b8b3
                                                                                                                              • Opcode Fuzzy Hash: 29817f5a25445ace49495dd47b9489a735a3207c392fd8d38345b54f30f7bc16
                                                                                                                              • Instruction Fuzzy Hash: 425104A3B0568443DB248B49FC42796F7A6FBD87C5F00A126EE8D57B69EB3CD5818700
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                                                              • Instruction ID: 39191cba566518ffa130cbdeeb7b9588f1002f48049054a2c3c09799933016a7
                                                                                                                              • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                                                              • Instruction Fuzzy Hash: EF514D77A2C65186E7268B29D06432837B0EB69F58F354131CA8D9BB94CF3AE853C740
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 485612231-0
                                                                                                                              • Opcode ID: fe885a84461bc164b7c19a88bc6ae5035e859f32759713e17acb36aa715daad0
                                                                                                                              • Instruction ID: ac4c1ef7b3e1de18fb8ac552bbe75a1a378f69259eb290ff54656855b3dba272
                                                                                                                              • Opcode Fuzzy Hash: fe885a84461bc164b7c19a88bc6ae5035e859f32759713e17acb36aa715daad0
                                                                                                                              • Instruction Fuzzy Hash: F841D372718A5582EF48CF6AD95416973A2FB6CFD4B599032EE1DD7B58EE3CD0428300
                                                                                                                              APIs
                                                                                                                              • WSAStartup.WS2_32 ref: 00007FF60F4715C1
                                                                                                                                • Part of subcall function 00007FF60F54FB14: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60F54FB44
                                                                                                                                • Part of subcall function 00007FF60F54FB14: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60F54FB4A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task$Startup
                                                                                                                              • String ID: '"$,<$-_$.>$/?$1$1!$;:$=+$[{$\|$]}$`~
                                                                                                                              • API String ID: 1710854967-2361351700
                                                                                                                              • Opcode ID: 2d3c0e483cefcb2ee7794c3eae3d151025b31ef8be8110186c34dcc6ef43d717
                                                                                                                              • Instruction ID: 15e15ac84b3dabe01793931cb4fe8ec216c79b62ed4426dd5cb943d177382b11
                                                                                                                              • Opcode Fuzzy Hash: 2d3c0e483cefcb2ee7794c3eae3d151025b31ef8be8110186c34dcc6ef43d717
                                                                                                                              • Instruction Fuzzy Hash: 0F61AB32A29780CAE310CF61E44439D77B4FB44788FA05129EB889BB68DF7DD646CB41
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$Precision not allowed for this argument type.
                                                                                                                              • API String ID: 909987262-435359029
                                                                                                                              • Opcode ID: 53e6717489e5c35b0c28c3ce0ed1e3dd6490d0cd94633a34c97f46c6510b3a9f
                                                                                                                              • Instruction ID: 6c4febeaf60e51b05d13e05d9cfd29df12e7ad59c8a68f128940b6d9ad701352
                                                                                                                              • Opcode Fuzzy Hash: 53e6717489e5c35b0c28c3ce0ed1e3dd6490d0cd94633a34c97f46c6510b3a9f
                                                                                                                              • Instruction Fuzzy Hash: F2410522A0CB8586EA25CB29D0912B933B1FF91758FB44132DB6DC25E3DF2DE691C741
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ; expected $; last read: '$rror $unexpected $while parsing
                                                                                                                              • API String ID: 3668304517-2437721902
                                                                                                                              • Opcode ID: 3997b1268bb08c19ce074ea937075b0ca1e37cb9e0728a8747e631cc36f5a2d3
                                                                                                                              • Instruction ID: 18f1d00aeeca26994bd812d010758bcd0ec200e9e6d72f30322d0c3dbe3375ec
                                                                                                                              • Opcode Fuzzy Hash: 3997b1268bb08c19ce074ea937075b0ca1e37cb9e0728a8747e631cc36f5a2d3
                                                                                                                              • Instruction Fuzzy Hash: 31E19162F18A4189FB00DB64D4503EC27B1FB51B98FA44235EE1E67ADADFB8D482C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$}
                                                                                                                              • API String ID: 909987262-2617750137
                                                                                                                              • Opcode ID: de373cccf28865bc253490fe0573595dffa17e17c900a1b493fca2c8abf03bb2
                                                                                                                              • Instruction ID: 554837a78e9a8f3b015005be2c55cce5a7c12477a2dd5c1db2cdaebe97c43480
                                                                                                                              • Opcode Fuzzy Hash: de373cccf28865bc253490fe0573595dffa17e17c900a1b493fca2c8abf03bb2
                                                                                                                              • Instruction Fuzzy Hash: EE51B322A0C6869AEB258B28D0902BC7761FF91B54F744531DBADC22F7DF2CE586C701
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncCursorForegroundInfoStateWindow
                                                                                                                              • String ID: 1 0$999 1 0$gfff
                                                                                                                              • API String ID: 4281860951-4016343635
                                                                                                                              • Opcode ID: c0d9c8d030c83a3cfb10eb132576526bdcb4b88bfeddc727527f82945e78db2f
                                                                                                                              • Instruction ID: 8f77c7c86c2d1f5890bc28f50ed1e024b6c1af2fd168de4ccd00fbbb68a7a6ce
                                                                                                                              • Opcode Fuzzy Hash: c0d9c8d030c83a3cfb10eb132576526bdcb4b88bfeddc727527f82945e78db2f
                                                                                                                              • Instruction Fuzzy Hash: AD61BF22E1C78689FB11DF70E4003BC27A1EB58758F344635EE5C96AD6EF3DA5859310
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                              • String ID: f$p$p
                                                                                                                              • API String ID: 3215553584-1995029353
                                                                                                                              • Opcode ID: fe4b9b8c46e9deffc6ab49a45eb25e89f5071ff22cb381280a1ab4e280be4b0e
                                                                                                                              • Instruction ID: 84d4e0307b6e90ebeedfea40701e0e398435644fc17be92ae4a798d2f1b94eb7
                                                                                                                              • Opcode Fuzzy Hash: fe4b9b8c46e9deffc6ab49a45eb25e89f5071ff22cb381280a1ab4e280be4b0e
                                                                                                                              • Instruction Fuzzy Hash: B612B1A1E1C243A6FB265B14D06C3B977A1FBE0F54FA84135E68986AD4DF3DE580CB04
                                                                                                                              APIs
                                                                                                                              • __std_fs_code_page.LIBCPMT ref: 00007FF60F4807A0
                                                                                                                                • Part of subcall function 00007FF60F54CC04: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF60F495C0D), ref: 00007FF60F54CC16
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F480981
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F480987
                                                                                                                              • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF60F4809C8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$ApisFile__std_exception_destroy__std_fs_code_page
                                                                                                                              • String ID: ", "$: "
                                                                                                                              • API String ID: 2261858363-747220369
                                                                                                                              • Opcode ID: a88838dd5a085427a6f6b0651db36ac13767a8fcecd7ab601e7646a94b966110
                                                                                                                              • Instruction ID: abddfc42f545c2b0891d72a4bbeb9bf7c4e37ff30ca7acb944da1c4d5756544d
                                                                                                                              • Opcode Fuzzy Hash: a88838dd5a085427a6f6b0651db36ac13767a8fcecd7ab601e7646a94b966110
                                                                                                                              • Instruction Fuzzy Hash: FD71CE62B18B5185EB00DBA9D5543AC23B2FB44BD8F604131DE5DA7B8ADF78E496C380
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CurrentThread$AcquireExclusiveLock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 250811215-0
                                                                                                                              • Opcode ID: d23cfc4ac33f81989e016b87761b9c10a9f59f313cc00eb605bb4a703931ca1c
                                                                                                                              • Instruction ID: 992e03b218867d61285afacf2de2eb5d29f5c983ed2e4ce25283dd199d6a4489
                                                                                                                              • Opcode Fuzzy Hash: d23cfc4ac33f81989e016b87761b9c10a9f59f313cc00eb605bb4a703931ca1c
                                                                                                                              • Instruction Fuzzy Hash: 41718D31A0C64292EB5B8F21D8403B937A4FBA4798F744535DA1D87A96EF3CF562CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: std::_$Lockit$GetctypeGetwctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                              • String ID: bad locale name
                                                                                                                              • API String ID: 1386471777-1405518554
                                                                                                                              • Opcode ID: 95c99738ea9bb84b5adb5295d02a68b88ce5b4cd57c034299cad9f0e57a7b749
                                                                                                                              • Instruction ID: f7116a98ed41f1a4c1b5fc59593b3de5e5c926277be9a8354693eb247e00d106
                                                                                                                              • Opcode Fuzzy Hash: 95c99738ea9bb84b5adb5295d02a68b88ce5b4cd57c034299cad9f0e57a7b749
                                                                                                                              • Instruction Fuzzy Hash: 9B515922B0EB818AFB15DBB0D5502BC33B4EFA4748F144539DE4DA7A96DF38A5668340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                              • String ID: CONOUT$
                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                              • Opcode ID: 12cec53ae850c22b9e5fc4ddc7e24f95ff1b1c8b199eedd0ec79e68070a1a8b1
                                                                                                                              • Instruction ID: a4bce16ad916caa2e21dbbc757b7e8621582751c32a012698b9b555d3de9c51c
                                                                                                                              • Opcode Fuzzy Hash: 12cec53ae850c22b9e5fc4ddc7e24f95ff1b1c8b199eedd0ec79e68070a1a8b1
                                                                                                                              • Instruction Fuzzy Hash: 0711932171CB4186E7518B52F84432977A4FBA8FE4F244234EA5DC77A4DF7CD8058740
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00007FF60F555A58: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60F555A83
                                                                                                                              • _Thrd_detach.LIBCPMT ref: 00007FF60F472F8E
                                                                                                                                • Part of subcall function 00007FF60F54B360: CloseHandle.KERNEL32 ref: 00007FF60F54B367
                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF60F472FA1
                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF60F472FB4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CloseHandleThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID: 1 0$999 1 0$gfff
                                                                                                                              • API String ID: 1781574568-4016343635
                                                                                                                              • Opcode ID: 9d693fdccc151be2a2679ffdf45c86ec9487fc41ec81dc124fa78ff417128f31
                                                                                                                              • Instruction ID: d585571653b86159c100a85b19ac5ce42761b42d4c3bf43129af79d879c7f3a5
                                                                                                                              • Opcode Fuzzy Hash: 9d693fdccc151be2a2679ffdf45c86ec9487fc41ec81dc124fa78ff417128f31
                                                                                                                              • Instruction Fuzzy Hash: B3018F3291C78182E752AB20E0513BB73A1EF95308F204134FA8E86A96EF3CE154CB40
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiStringWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2829165498-0
                                                                                                                              • Opcode ID: 0ccaa3bbb4e09598e34460ea539a103f55da916efa657c0deae75a933838a8b5
                                                                                                                              • Instruction ID: bda93cd0b555acd2aab818eedc1dba775dab6389ec0bbd97985aad0aa9271123
                                                                                                                              • Opcode Fuzzy Hash: 0ccaa3bbb4e09598e34460ea539a103f55da916efa657c0deae75a933838a8b5
                                                                                                                              • Instruction Fuzzy Hash: 1F819172A0D78186EB218F69E45026973E5FFA4BE8F240231EA5D87BD8DF3CE4158700
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4212004909-0
                                                                                                                              • Opcode ID: 0b2f7ea870d56c1c4420fd4e5d01a6a575c398fa867a72e08f756593affa35ae
                                                                                                                              • Instruction ID: 73f02e73fdae80634b96131224f0377396493e49e6df7c65f901ca3e3607049f
                                                                                                                              • Opcode Fuzzy Hash: 0b2f7ea870d56c1c4420fd4e5d01a6a575c398fa867a72e08f756593affa35ae
                                                                                                                              • Instruction Fuzzy Hash: AD41F362B0DA8241EF259F65E4442B963A1FB54BA4F680231EE5D873D6EF7CE582C300
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00007FF60F54E155
                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E174
                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E196
                                                                                                                              • sys_get_time.LIBCPMT ref: 00007FF60F54E1B1
                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E1D7
                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E1EF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 184115430-0
                                                                                                                              • Opcode ID: 3a7b985ee2f3a981956494cec78d449106972764fd2605e5a4c0da0e65c30cf4
                                                                                                                              • Instruction ID: 00a34d8e9a40af13f038d738322f01a6a096c306f5f104777460c9f269f90c4b
                                                                                                                              • Opcode Fuzzy Hash: 3a7b985ee2f3a981956494cec78d449106972764fd2605e5a4c0da0e65c30cf4
                                                                                                                              • Instruction Fuzzy Hash: BD412A32A5CA46C7EB668F61E44223973A0FB65B48F605035D64DC3699DF3CF8A6CB00
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$Value$FreeHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 365477584-0
                                                                                                                              • Opcode ID: 2d6d6f7ffa2117ea1cd8a5dd8947dc23a2006b1cebd0f0787e917064a9011a38
                                                                                                                              • Instruction ID: d0d5bcf905421b53895453339f7634bb46879583e11fb99f667b29239f9668f0
                                                                                                                              • Opcode Fuzzy Hash: 2d6d6f7ffa2117ea1cd8a5dd8947dc23a2006b1cebd0f0787e917064a9011a38
                                                                                                                              • Instruction Fuzzy Hash: 85112820E1C64282FA5BAB31A85507A3391EFA47A5F655235F93EE72D6DE2CE4024280
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 1944019136-1114208307
                                                                                                                              • Opcode ID: a128a952c8d25e9d7fe487fd370e80ebf2907bc90bc87855564a515193e0207d
                                                                                                                              • Instruction ID: 7f654d98b79ccbd5f0dcb4d7633257b20b21925f48e3b2aab2f7c40334348ed3
                                                                                                                              • Opcode Fuzzy Hash: a128a952c8d25e9d7fe487fd370e80ebf2907bc90bc87855564a515193e0207d
                                                                                                                              • Instruction Fuzzy Hash: 6771A232B18B8199EB10CBA4E4443AD3372FB59798F604635DE9D97B9AEF78D085C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                              • String ID: bad locale name
                                                                                                                              • API String ID: 2967684691-1405518554
                                                                                                                              • Opcode ID: 469809e0dae988d90c499f86c0b4a3441024d3901db70575ba54748fb3d30087
                                                                                                                              • Instruction ID: 9f91cd5e2375bc401f9ddda3f58920ba13693bf1913c51f320f8bdd884d0eda2
                                                                                                                              • Opcode Fuzzy Hash: 469809e0dae988d90c499f86c0b4a3441024d3901db70575ba54748fb3d30087
                                                                                                                              • Instruction Fuzzy Hash: FC418E22B0EB4189FB11DBB4D4602FD37A4EF50B48F244435DE4DA6A56DF78E51AD380
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Negative precision.$Number is too big.
                                                                                                                              • API String ID: 909987262-3993994484
                                                                                                                              • Opcode ID: 6a77c2b8672dc3387ca38e2ffafa0df8b93ee8811f6e5ba7ee9f135f87d2c789
                                                                                                                              • Instruction ID: 177f80c44d2ee634a8b54bce4a24572820cb36b26323f34fc7fc74b92f617211
                                                                                                                              • Opcode Fuzzy Hash: 6a77c2b8672dc3387ca38e2ffafa0df8b93ee8811f6e5ba7ee9f135f87d2c789
                                                                                                                              • Instruction Fuzzy Hash: C21172AAC0C3C74EF7066B6054191BD2B609F91721FB55877DBA8829D3DE1C29089392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: Negative precision.$Number is too big.
                                                                                                                              • API String ID: 3237623162-3993994484
                                                                                                                              • Opcode ID: 95666a670afd7142cdfc57b5245ea8ad1187a8c37041d66961f75ac385d868b3
                                                                                                                              • Instruction ID: 58156e9e9c598c9715835a464248e510e9fadd132ccdd965248264ba5fe6d307
                                                                                                                              • Opcode Fuzzy Hash: 95666a670afd7142cdfc57b5245ea8ad1187a8c37041d66961f75ac385d868b3
                                                                                                                              • Instruction Fuzzy Hash: 5121A1AA90C3C74FF2076B30941A1BD2B609F91715FB59837DF98C2987DE1C2908D392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: Negative width.$Number is too big.
                                                                                                                              • API String ID: 3237623162-1861685508
                                                                                                                              • Opcode ID: 4cb0af0c9eecc53bf0ea0930b540ddb18ae969322241b1283516fae9e5bd73d6
                                                                                                                              • Instruction ID: f49b3f441e357051a995963229ecfae591f4ef58610e35b7af3ea57fd12a8a15
                                                                                                                              • Opcode Fuzzy Hash: 4cb0af0c9eecc53bf0ea0930b540ddb18ae969322241b1283516fae9e5bd73d6
                                                                                                                              • Instruction Fuzzy Hash: 0C113A1281C38B1AF2077F7458167BA2F948F91B28F798871DF98827E7DE1D644A8391
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_Xtime_get_ticksstd::_$CloseHandleThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1743979319-0
                                                                                                                              • Opcode ID: d6cb77db5955f19a91df36887f343665f4a5e84cd4fa372a3c7a9e48d2d3b7e4
                                                                                                                              • Instruction ID: 395ae9a55a933c625d2ddc4942eb9f2ce8d61782a55ccc91e65c76c4e3240666
                                                                                                                              • Opcode Fuzzy Hash: d6cb77db5955f19a91df36887f343665f4a5e84cd4fa372a3c7a9e48d2d3b7e4
                                                                                                                              • Instruction Fuzzy Hash: 9051E42191CB8681FA129F24E4403BA63A4EFA5744F340231FA9DA66E3DF2CE581D700
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3053331623-0
                                                                                                                              • Opcode ID: e6107a32bdff00472323dcf7d931ceeb192d5db84c73ef831538f4d3f36f8013
                                                                                                                              • Instruction ID: c194aaa8924afc156b6183854fae1819b7a07492ce0ff1221e6ec0d17ed8d773
                                                                                                                              • Opcode Fuzzy Hash: e6107a32bdff00472323dcf7d931ceeb192d5db84c73ef831538f4d3f36f8013
                                                                                                                              • Instruction Fuzzy Hash: 0F316F22E0EA4285EA15DF56E9441BDB365FB94BA4F280132EE5D832E6DE7CF446C340
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3053331623-0
                                                                                                                              • Opcode ID: 77a12a6d95efc000cf80d8ac7bace20a6d30216c4f923fbc6cc1a4cf66059346
                                                                                                                              • Instruction ID: e062e5b4c4bfde2572084e296f9c1bd28a6608c92d046d9de937c619e0df821e
                                                                                                                              • Opcode Fuzzy Hash: 77a12a6d95efc000cf80d8ac7bace20a6d30216c4f923fbc6cc1a4cf66059346
                                                                                                                              • Instruction Fuzzy Hash: 4A318F22A0DA4284EA16DF15E4801BD7365FB94BA4F280132EE4D933E6DE7CF457C350
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: fcf089a7a39369eb353187bfeb0daca0a650be58b9a9c763b11ee1b229ad2d30
                                                                                                                              • Instruction ID: 4a278d8f2ef5a36b55d40c67b4c7919eca72346dcaa948f56155fb15c05f390d
                                                                                                                              • Opcode Fuzzy Hash: fcf089a7a39369eb353187bfeb0daca0a650be58b9a9c763b11ee1b229ad2d30
                                                                                                                              • Instruction Fuzzy Hash: 44E18D22E2CB9185EB20CB68E4403AC77B1EF95788F644136DE9D57B9ADF38E585C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: 75227a6b832e2033fd28c85063ce9e6ea29922c15da4f53bfdb9ccfba70cbbc2
                                                                                                                              • Instruction ID: 52a9915a3a19a833caaa6219582361d309191f20571a82b1ec881f94538588ac
                                                                                                                              • Opcode Fuzzy Hash: 75227a6b832e2033fd28c85063ce9e6ea29922c15da4f53bfdb9ccfba70cbbc2
                                                                                                                              • Instruction Fuzzy Hash: C0D1B232A0CB9185EB20CB68D4443AC77A5FB55788F644276DE8D97B9ADF3CE581C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 909987262-960316848
                                                                                                                              • Opcode ID: ede8e354337033a21d9409bb207254fe4031763ece1a301ea31d3248e2720826
                                                                                                                              • Instruction ID: 4e0dd6fe3445957356f274c17d58200aa886619eda51752a90051118045d1541
                                                                                                                              • Opcode Fuzzy Hash: ede8e354337033a21d9409bb207254fe4031763ece1a301ea31d3248e2720826
                                                                                                                              • Instruction Fuzzy Hash: 3ED1BE62A0CB8186EB21CB64E4803AD7BA1FB95794F645136DF8D93B9ADF3CD485C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: 6418a5f09b0aee52a12168a78cdcff802c541c55b5a01dc708e87426ec04a6c3
                                                                                                                              • Instruction ID: f4904ccf9636de560a2ed8c2d1e6bb494b7565c9db9c53361b989e7c3abda3af
                                                                                                                              • Opcode Fuzzy Hash: 6418a5f09b0aee52a12168a78cdcff802c541c55b5a01dc708e87426ec04a6c3
                                                                                                                              • Instruction Fuzzy Hash: F2B19E62E2CB9189EB10CB64E4402AC77B1FF95798F604236DE9D57B9ADF78E581C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$_invalid_parameter_noinfo
                                                                                                                              • String ID: :
                                                                                                                              • API String ID: 2863995236-336475711
                                                                                                                              • Opcode ID: cdcba8dac54268d8a5f5c1767c1cc381a716206a44d6169a6c163c0e26f17eeb
                                                                                                                              • Instruction ID: bb8fe4c105269a2fafa7149d21270d75eb4aee26285733576e3fa1ed152e899c
                                                                                                                              • Opcode Fuzzy Hash: cdcba8dac54268d8a5f5c1767c1cc381a716206a44d6169a6c163c0e26f17eeb
                                                                                                                              • Instruction Fuzzy Hash: F8A1FF32E0CB4286FB669B25E44423E27E5EFA5B84F758035DA4E97794DF3CE9418B00
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 0-1866435925
                                                                                                                              • Opcode ID: 13c22b7d17f1b465e8992da3f89709ca15614f8e3a888538363935a6d7054879
                                                                                                                              • Instruction ID: 44d7a60045cfc3d2f028670680daa4227ecc579dc4c8c18cc6c85d4a59fd46c1
                                                                                                                              • Opcode Fuzzy Hash: 13c22b7d17f1b465e8992da3f89709ca15614f8e3a888538363935a6d7054879
                                                                                                                              • Instruction Fuzzy Hash: 4691AB2270CA4196EF149F19E5402AD67A1FB84BD4F688532DF5E87BA6DF3CE44AC300
                                                                                                                              APIs
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F48048E
                                                                                                                                • Part of subcall function 00007FF60F551E38: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551E88
                                                                                                                                • Part of subcall function 00007FF60F551E38: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551EC9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFileHeaderRaise_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 38560573-1866435925
                                                                                                                              • Opcode ID: a3c925b0485655d027b20568403d9c2ec8ab92a075d9511b978f120750cfe99e
                                                                                                                              • Instruction ID: f3e1f1782aea1ff83c6d8213a1c7fa3dd6f7d6d5e95e8a7aa50c03a15eb16aa0
                                                                                                                              • Opcode Fuzzy Hash: a3c925b0485655d027b20568403d9c2ec8ab92a075d9511b978f120750cfe99e
                                                                                                                              • Instruction Fuzzy Hash: 32312D62E2CB4581EA10CB28E4412BE6360FF95754F645331EE9D83AD6EF7CE185C740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID: ange
                                                                                                                              • API String ID: 1944019136-4159947239
                                                                                                                              • Opcode ID: 2d9ee614fad7ec675dfaa272294eeccd406b562cfe4354a00a4bb9868d4b96ac
                                                                                                                              • Instruction ID: 3807159ea87388ee04eeee0a05ebabc2221984cfd12381f68b1a117950a710ae
                                                                                                                              • Opcode Fuzzy Hash: 2d9ee614fad7ec675dfaa272294eeccd406b562cfe4354a00a4bb9868d4b96ac
                                                                                                                              • Instruction Fuzzy Hash: 46417B62B18B42A9EB00CFA4D5903EC2371EB55798F508632EE5D97A9AEF78D194C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncCursorForegroundInfoStateWindow
                                                                                                                              • String ID: VUUU
                                                                                                                              • API String ID: 4281860951-2040033107
                                                                                                                              • Opcode ID: 7fb98b4e1b619dff1601b524a8c5c0bd904cc5099f4ba004d63566f1bbb51ec5
                                                                                                                              • Instruction ID: e30eb68905689f99726e45ff7b9cc7852e35d1c5e11c082ffc52f4e9b1bccc41
                                                                                                                              • Opcode Fuzzy Hash: 7fb98b4e1b619dff1601b524a8c5c0bd904cc5099f4ba004d63566f1bbb51ec5
                                                                                                                              • Instruction Fuzzy Hash: 7D41A621E1C79246FB119725E41027A67D1EF90790F340132EE9E97BE7DE7CE6459B00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Negative width.$Number is too big.
                                                                                                                              • API String ID: 909987262-1861685508
                                                                                                                              • Opcode ID: db88e6c4f6457445536368d5e3d8ffec6a3c86ceac6928086bad00ac00e28622
                                                                                                                              • Instruction ID: 39caa3c3456573987d296b0d17285a2ca84ae60f7be21931f0b447bd123e76fa
                                                                                                                              • Opcode Fuzzy Hash: db88e6c4f6457445536368d5e3d8ffec6a3c86ceac6928086bad00ac00e28622
                                                                                                                              • Instruction Fuzzy Hash: B8110A1381C38B2AF2177F7448157BA1F948F81B24F798971DFA8817E7DD1D240A8391
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2718003287-0
                                                                                                                              • Opcode ID: cecd0241185b45ad48eb59b5a5299fd38d4dcbaada7223971f7ced22f75f2e13
                                                                                                                              • Instruction ID: 5962ba3fd3eccb5769d04c209ecbb565d95b8ff3dff7a40884b073eb5e856423
                                                                                                                              • Opcode Fuzzy Hash: cecd0241185b45ad48eb59b5a5299fd38d4dcbaada7223971f7ced22f75f2e13
                                                                                                                              • Instruction Fuzzy Hash: FAD1D022B1DA8189E712CFB5D4441BC37B1F764B9EB544226EEADD7B99DE38D106C300
                                                                                                                              APIs
                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF60F56C9F3,?,?,?), ref: 00007FF60F56CB26
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4145635619-0
                                                                                                                              • Opcode ID: ba201f59a653ac6e223877b1cef6b40c63d95ea7365b5a794053fcbeb8e9c538
                                                                                                                              • Instruction ID: 71f9bfa2476b1c93996315963947ee3c48e8e1c288e070f16dedaf837fa4c678
                                                                                                                              • Opcode Fuzzy Hash: ba201f59a653ac6e223877b1cef6b40c63d95ea7365b5a794053fcbeb8e9c538
                                                                                                                              • Instruction Fuzzy Hash: CB910832A1C65285FB52CF6594442BD3BA0FB68B89F644136EEAED7795DE3CE045C300
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1944019136-0
                                                                                                                              • Opcode ID: 48d6109878fd331a63d7c011bcfadeea20c1109cf12c54c769272f8c881858c8
                                                                                                                              • Instruction ID: 42627c5d94ba4462618486195838aaccff7f108ac45fc180c68fad8b656ddecc
                                                                                                                              • Opcode Fuzzy Hash: 48d6109878fd331a63d7c011bcfadeea20c1109cf12c54c769272f8c881858c8
                                                                                                                              • Instruction Fuzzy Hash: 4A61E422F1CB8195EB11CB65E5403AC2361EB54798F688231EE5D97B96EF78E4D0C340
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharErrorLastMultiWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 203985260-0
                                                                                                                              • Opcode ID: 212d9b455c5d345e633f5e544d7f61aded544f44d2c285249d4a7b6ff927c53a
                                                                                                                              • Instruction ID: f8b4c237840d1bee330daf5e1398e05d5a52651894586e5df071393e6a9a6efa
                                                                                                                              • Opcode Fuzzy Hash: 212d9b455c5d345e633f5e544d7f61aded544f44d2c285249d4a7b6ff927c53a
                                                                                                                              • Instruction Fuzzy Hash: 0D210E76A28B8587E7118F11E44432E7BB4F7E9B94F240135DB8997B54DF3CD4528B40
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: configs$value
                                                                                                                              • API String ID: 0-2295756416
                                                                                                                              • Opcode ID: b2318538f22e5933ca2f28e1dc27c759b69f8b88c2397332e008fd7bb82ba2a8
                                                                                                                              • Instruction ID: b72bcd1e6887118babaf729c953a96350fcce51fc7b15fb9d6e7ab375891a6f6
                                                                                                                              • Opcode Fuzzy Hash: b2318538f22e5933ca2f28e1dc27c759b69f8b88c2397332e008fd7bb82ba2a8
                                                                                                                              • Instruction Fuzzy Hash: E091E623A0CA8296F711DF74D4506ED3B20EB55798FA46132EA4C8399BFF6CE54AC340
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: configs$value
                                                                                                                              • API String ID: 0-2295756416
                                                                                                                              • Opcode ID: 3cc68bd50e8ffb7d9fd90cf9472580b2f95ed63e5755cbec7ec63f10a5654933
                                                                                                                              • Instruction ID: b27915eda464ddefd52b521cc8914107b867060dfd745dda3ec11b609e1ad4c2
                                                                                                                              • Opcode Fuzzy Hash: 3cc68bd50e8ffb7d9fd90cf9472580b2f95ed63e5755cbec7ec63f10a5654933
                                                                                                                              • Instruction Fuzzy Hash: 3471B422A1CA4294EB11DF70E4506FD3771EB58798F952232EE0D8799BEF6CE586C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ios_base::failbit set
                                                                                                                              • API String ID: 73155330-3924258884
                                                                                                                              • Opcode ID: 07472a73dd27a5efe2d47cc8d8c930bdca529b2c6f8eb3841fbe5244490c6e58
                                                                                                                              • Instruction ID: 5ee675b3636874cdd7723401747f49a897c9367596db9342647dfc68dbe92eba
                                                                                                                              • Opcode Fuzzy Hash: 07472a73dd27a5efe2d47cc8d8c930bdca529b2c6f8eb3841fbe5244490c6e58
                                                                                                                              • Instruction Fuzzy Hash: 4041C112B0DB8581EE10CB29D6041B96760FB95BA8F648631DE6D477DAEFBCE1C5C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 73155330-1114208307
                                                                                                                              • Opcode ID: 45222f127f7fb68cda4cc5a458437ae4cbdf4b337d2d689abf35cff9299a80a5
                                                                                                                              • Instruction ID: 6f48b4e66d520e96721bda97c3da58235277b740960e99f5e9134b9568b79398
                                                                                                                              • Opcode Fuzzy Hash: 45222f127f7fb68cda4cc5a458437ae4cbdf4b337d2d689abf35cff9299a80a5
                                                                                                                              • Instruction Fuzzy Hash: A631D522B1DB4284EA159F15A6103B96791EB05FD4F740631DE2D97BCBEE7DE4918300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 73155330-1114208307
                                                                                                                              • Opcode ID: e546e173845ca771187ce20ed05c8f7164a206472ebe057d88d3be0d8895fa0c
                                                                                                                              • Instruction ID: 0051b83cd4e9591af87d49d0f10295182f33220e1860b2e1bdf1530be14ac8ef
                                                                                                                              • Opcode Fuzzy Hash: e546e173845ca771187ce20ed05c8f7164a206472ebe057d88d3be0d8895fa0c
                                                                                                                              • Instruction Fuzzy Hash: 6031E632B0DB4681EA159F56A54027963A1EB98BD4F380631DFAC47BD6DE7CE091C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                              • String ID: U
                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                              • Opcode ID: 768e5e3f34f827354ccb177c184ba1db2c65a2f8966b638cdac0899f99b45efd
                                                                                                                              • Instruction ID: b8f20b06302c1304f0d9f5c20e15adca7de86160b46876ce57e6260d68b6fe0f
                                                                                                                              • Opcode Fuzzy Hash: 768e5e3f34f827354ccb177c184ba1db2c65a2f8966b638cdac0899f99b45efd
                                                                                                                              • Instruction Fuzzy Hash: 2341F432A2DA8286E7618F25E4487A9B7A0FB98784F614135FE8DC7754EF7CD401C740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Number is too big.
                                                                                                                              • API String ID: 909987262-3173473636
                                                                                                                              • Opcode ID: f415733a0a7e8a6d03a45c9493c148f85ff898073862a07ed704db7442f2347c
                                                                                                                              • Instruction ID: ed618d0da757f7c4dcba341715426fabba23a930e5b953ff490e90257cb62dfd
                                                                                                                              • Opcode Fuzzy Hash: f415733a0a7e8a6d03a45c9493c148f85ff898073862a07ed704db7442f2347c
                                                                                                                              • Instruction Fuzzy Hash: 7B1163ABC0C3C34EF7066B70581627D2B609F51711FB59977DBA8C2AC7DE1C29089392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorInputLastSend
                                                                                                                              • String ID: SendInput failed, Error: {}
                                                                                                                              • API String ID: 2163322445-758828147
                                                                                                                              • Opcode ID: 4e318316e77f6b46369f52797d555003216d1cd2f09023f099b1df99b62ee479
                                                                                                                              • Instruction ID: b4439a21b8b92bf6b13589e0761410603ecfa63ea2515c3123cc8da3f7b46fb5
                                                                                                                              • Opcode Fuzzy Hash: 4e318316e77f6b46369f52797d555003216d1cd2f09023f099b1df99b62ee479
                                                                                                                              • Instruction Fuzzy Hash: 9321E372B18B44AEE710DFB4D4503EC33B5EB5830CF505526EA4CA2A59EF78D299C394
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argument_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                              • String ID: String pointer is null.
                                                                                                                              • API String ID: 1132134225-696828624
                                                                                                                              • Opcode ID: 07cbf297aedf53132c889a41e970cf14058f76aa1cca6dcf0a2ef8d9fe45ac0d
                                                                                                                              • Instruction ID: 1318a85b43c9156f9cb3c1e96fd5e68c30dcb0851a4dce84693a8f6f0b652000
                                                                                                                              • Opcode Fuzzy Hash: 07cbf297aedf53132c889a41e970cf14058f76aa1cca6dcf0a2ef8d9fe45ac0d
                                                                                                                              • Instruction Fuzzy Hash: E7116A72A0DB868AE7168F24D44027C7B60EB09F94F298472CF9D53396EF38E856C350
                                                                                                                              APIs
                                                                                                                              • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551E88
                                                                                                                              • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551EC9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                              • String ID: csm
                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                              • Opcode ID: df0e9cab3e2bc6d4aa1b1df5107ba1d65d810f800f6d213816106a1753c393ae
                                                                                                                              • Instruction ID: 68272c5e666f06d16014f1c4d4badb1c851b62fbc0afb3471e87abdcad8973fa
                                                                                                                              • Opcode Fuzzy Hash: df0e9cab3e2bc6d4aa1b1df5107ba1d65d810f800f6d213816106a1753c393ae
                                                                                                                              • Instruction Fuzzy Hash: 7A113D3261CB8182EB628F15F4502697BE4FB98B84F684230DE8D47B65EF3CD951CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1368171678.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1368145978.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368312334.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368365078.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368388766.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368487555.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1368506668.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameTextVirtual
                                                                                                                              • String ID: None
                                                                                                                              • API String ID: 3859213288-3751981041
                                                                                                                              • Opcode ID: da64c8be28b0ce589849e59176ff6da670514945dd2bc24b58ed1415625f722e
                                                                                                                              • Instruction ID: a26ea00c42f42a324057ebbb10918469b9f385428859feea14a8d87f44227822
                                                                                                                              • Opcode Fuzzy Hash: da64c8be28b0ce589849e59176ff6da670514945dd2bc24b58ed1415625f722e
                                                                                                                              • Instruction Fuzzy Hash: 06F09061B1DA4187E700CF0AAC442A967A5FB98784FA88132CA8DC2255DF3CD1098700

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage

                                                                                                                              Dynamic/Packed Code Coverage

                                                                                                                              Signature Coverage

                                                                                                                              Execution Coverage:2.3%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:269
                                                                                                                              Total number of Limit Nodes:25
                                                                                                                              Show Legend
                                                                                                                              Hide Nodes/Edges
                                                                                                                              execution_graph 22850 7ff60f477e90 137 API calls std::_Throw_Cpp_error 22851 7ff60f471a90 41 API calls __std_exception_copy 22769 7ff60f471080 GetSystemMetrics 22855 7ff60f473280 99 API calls 3 library calls 22859 7ff60f484e70 81 API calls 2 library calls 22774 7ff60f485cb0 LeaveCriticalSection 22459 7ff60f47184c 22464 7ff60f54dd04 22459->22464 22463 7ff60f54fd81 22465 7ff60f54dd1f 22464->22465 22469 7ff60f4a1350 22465->22469 22467 7ff60f47186c 22468 7ff60f54fd3c 44 API calls shared_ptr 22467->22468 22468->22463 22482 7ff60f480530 22469->22482 22473 7ff60f4a13a0 22474 7ff60f4a13f2 22473->22474 22477 7ff60f4a1417 22473->22477 22475 7ff60f4a13ff 22474->22475 22507 7ff60f54d38c 45 API calls 2 library calls 22474->22507 22475->22467 22508 7ff60f4803e0 77 API calls 3 library calls 22477->22508 22479 7ff60f4a1457 22509 7ff60f551e38 RtlPcToFileHeader RaiseException 22479->22509 22481 7ff60f4a1468 22481->22467 22510 7ff60f54fb14 22482->22510 22484 7ff60f480572 22519 7ff60f54c5b8 22484->22519 22487 7ff60f4a29c0 22488 7ff60f54c36c std::_Lockit::_Lockit 44 API calls 22487->22488 22489 7ff60f4a29da 22488->22489 22490 7ff60f54c36c std::_Lockit::_Lockit 44 API calls 22489->22490 22492 7ff60f4a2a29 22489->22492 22491 7ff60f4a29ff 22490->22491 22495 7ff60f54c3e4 std::_Lockit::~_Lockit LeaveCriticalSection 22491->22495 22496 7ff60f4a2a76 22492->22496 22550 7ff60f4996e0 22492->22550 22493 7ff60f54c3e4 std::_Lockit::~_Lockit LeaveCriticalSection 22494 7ff60f4a2abd 22493->22494 22494->22473 22495->22492 22496->22493 22498 7ff60f4a2a88 22499 7ff60f4a2a8e 22498->22499 22500 7ff60f4a2acb 22498->22500 22572 7ff60f54c574 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 22499->22572 22573 7ff60f473560 43 API calls 2 library calls 22500->22573 22503 7ff60f4a2b1b 22503->22473 22504 7ff60f4a2ad0 22504->22503 22574 7ff60f555f9c 41 API calls 2 library calls 22504->22574 22507->22475 22508->22479 22509->22481 22512 7ff60f54fb1f 22510->22512 22511 7ff60f54fb38 22511->22484 22512->22511 22514 7ff60f54fb3e 22512->22514 22528 7ff60f567530 22512->22528 22517 7ff60f54fb49 22514->22517 22531 7ff60f54afb8 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 22514->22531 22532 7ff60f471b90 43 API calls 2 library calls 22517->22532 22518 7ff60f54fb4f std::_Throw_Cpp_error 22518->22484 22539 7ff60f54c36c 22519->22539 22521 7ff60f54c5da 22527 7ff60f54c5fd _Yarn 22521->22527 22547 7ff60f54c7b0 43 API calls std::_Throw_Cpp_error 22521->22547 22523 7ff60f54c5f2 22548 7ff60f54c7e0 42 API calls std::locale::_Setgloballocale 22523->22548 22526 7ff60f48057c 22526->22487 22543 7ff60f54c3e4 22527->22543 22533 7ff60f567580 22528->22533 22530 7ff60f567542 22530->22512 22532->22518 22538 7ff60f566464 EnterCriticalSection 22533->22538 22535 7ff60f56758d 22536 7ff60f5664b8 std::_Locinfo::_Locinfo_ctor LeaveCriticalSection 22535->22536 22537 7ff60f5675ae 22536->22537 22537->22530 22540 7ff60f54c37b 22539->22540 22541 7ff60f54c380 22539->22541 22549 7ff60f5664d4 44 API calls std::_Locinfo::_Locinfo_ctor 22540->22549 22541->22521 22544 7ff60f54c3f8 22543->22544 22545 7ff60f54c3ef LeaveCriticalSection 22543->22545 22544->22526 22547->22523 22548->22527 22551 7ff60f49970c 22550->22551 22571 7ff60f499868 22550->22571 22552 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22551->22552 22551->22571 22553 7ff60f49971f 22552->22553 22554 7ff60f54c36c std::_Lockit::_Lockit 44 API calls 22553->22554 22555 7ff60f499750 22554->22555 22556 7ff60f499886 22555->22556 22557 7ff60f49978c 22555->22557 22580 7ff60f54b088 43 API calls Concurrency::cancel_current_task 22556->22580 22575 7ff60f54c728 22557->22575 22560 7ff60f499892 22581 7ff60f54dda4 GetStringTypeW 22560->22581 22561 7ff60f499798 22563 7ff60f54d6b4 _Getctype 42 API calls 22561->22563 22564 7ff60f4997b0 22563->22564 22566 7ff60f54c884 41 API calls 22564->22566 22565 7ff60f4998b6 22565->22498 22567 7ff60f4997c8 22566->22567 22568 7ff60f54c794 72 API calls 22567->22568 22569 7ff60f4997f3 22568->22569 22570 7ff60f54c3e4 std::_Lockit::~_Lockit LeaveCriticalSection 22569->22570 22570->22571 22571->22498 22572->22496 22573->22504 22582 7ff60f5667e0 22575->22582 22577 7ff60f54c741 _Yarn 22578 7ff60f5667e0 std::_Locinfo::_Locinfo_ctor 72 API calls 22577->22578 22579 7ff60f54c76a 22577->22579 22578->22579 22580->22560 22581->22565 22587 7ff60f56b43c 22582->22587 22588 7ff60f56b44c 22587->22588 22589 7ff60f56b468 22587->22589 22629 7ff60f56ab94 22588->22629 22618 7ff60f56ab5c 22589->22618 22592 7ff60f56b46d 22593 7ff60f56b496 22592->22593 22594 7ff60f56ab94 __crtLCMapStringW 42 API calls 22592->22594 22595 7ff60f56b4bf 22593->22595 22596 7ff60f56ab94 __crtLCMapStringW 42 API calls 22593->22596 22594->22593 22597 7ff60f56b4e8 22595->22597 22598 7ff60f56ab94 __crtLCMapStringW 42 API calls 22595->22598 22596->22595 22599 7ff60f56b511 22597->22599 22600 7ff60f56ab94 __crtLCMapStringW 42 API calls 22597->22600 22598->22597 22601 7ff60f56b53a 22599->22601 22602 7ff60f56ab94 __crtLCMapStringW 42 API calls 22599->22602 22600->22599 22603 7ff60f56b563 22601->22603 22604 7ff60f56ab94 __crtLCMapStringW 42 API calls 22601->22604 22602->22601 22605 7ff60f56b58c 22603->22605 22606 7ff60f56ab94 __crtLCMapStringW 42 API calls 22603->22606 22604->22603 22607 7ff60f56b5b5 22605->22607 22608 7ff60f56ab94 __crtLCMapStringW 42 API calls 22605->22608 22606->22605 22609 7ff60f5667f6 22607->22609 22610 7ff60f56ab94 __crtLCMapStringW 42 API calls 22607->22610 22608->22607 22611 7ff60f566500 22609->22611 22610->22609 22640 7ff60f566464 EnterCriticalSection 22611->22640 22613 7ff60f56651c 22614 7ff60f566540 std::_Locinfo::_Locinfo_ctor 72 API calls 22613->22614 22615 7ff60f566525 22614->22615 22616 7ff60f5664b8 std::_Locinfo::_Locinfo_ctor LeaveCriticalSection 22615->22616 22617 7ff60f56652f 22616->22617 22617->22577 22619 7ff60f56ab69 22618->22619 22621 7ff60f56ab6c 22618->22621 22619->22592 22620 7ff60f56ab71 22620->22592 22621->22620 22638 7ff60f566464 EnterCriticalSection 22621->22638 22623 7ff60f56ac92 VirtualProtect 22624 7ff60f56ad40 22623->22624 22625 7ff60f565830 std::locale::_Setgloballocale 41 API calls 22624->22625 22626 7ff60f56ad45 22625->22626 22627 7ff60f56ad85 22626->22627 22628 7ff60f56ab94 __crtLCMapStringW 42 API calls 22626->22628 22627->22592 22628->22627 22630 7ff60f56ac84 22629->22630 22639 7ff60f566464 EnterCriticalSection 22630->22639 22632 7ff60f56ac92 VirtualProtect 22633 7ff60f56ad40 22632->22633 22634 7ff60f565830 std::locale::_Setgloballocale 41 API calls 22633->22634 22635 7ff60f56ad45 22634->22635 22636 7ff60f56ad85 22635->22636 22637 7ff60f56ab94 __crtLCMapStringW 41 API calls 22635->22637 22636->22589 22637->22636 22782 7ff60f471050 44 API calls shared_ptr 22787 7ff60f472470 43 API calls 3 library calls 22873 7ff60f487670 114 API calls Concurrency::cancel_current_task 22874 7ff60f480270 50 API calls 22875 7ff60f485270 72 API calls std::_Throw_Cpp_error 22877 7ff60f471664 51 API calls 2 library calls 22641 7ff60f471060 GetSystemMetrics 22881 7ff60f485b10 73 API calls std::_Throw_Cpp_error 22740 7ff60f471f00 22749 7ff60f471c50 22740->22749 22742 7ff60f471f71 22743 7ff60f4723a0 6 API calls 22742->22743 22745 7ff60f471f80 22743->22745 22746 7ff60f471f58 22754 7ff60f4723a0 22746->22754 22762 7ff60f54aa34 QueryPerformanceFrequency 22749->22762 22751 7ff60f471c62 22763 7ff60f54aa18 QueryPerformanceCounter 22751->22763 22753 7ff60f471c6a 22753->22742 22753->22746 22757 7ff60f4723d0 22754->22757 22755 7ff60f471c50 2 API calls 22755->22757 22756 7ff60f471f6b 22757->22755 22757->22756 22758 7ff60f4723fb Sleep 22757->22758 22759 7ff60f47241a Sleep 22757->22759 22760 7ff60f472428 Sleep SleepEx 22757->22760 22758->22757 22759->22757 22760->22756 22762->22751 22763->22753 22793 7ff60f472500 98 API calls 22882 7ff60f472f00 107 API calls 22794 7ff60f485100 69 API calls 22885 7ff60f485330 73 API calls std::_Throw_Cpp_error 22887 7ff60f485720 46 API calls 2 library calls 22804 7ff60f4818d0 142 API calls 2 library calls 22805 7ff60f485cd0 EnterCriticalSection 22893 7ff60f4756b6 48 API calls 3 library calls 22642 7ff60f4710c0 22661 7ff60f4b22a0 22642->22661 22645 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22646 7ff60f4710d3 22645->22646 22665 7ff60f555a58 22646->22665 22649 7ff60f471156 22683 7ff60f54abec 22649->22683 22650 7ff60f47114c 22654 7ff60f54abec std::_Throw_Cpp_error 77 API calls 22650->22654 22651 7ff60f471123 22689 7ff60f54b360 CloseHandle 22651->22689 22654->22649 22655 7ff60f471169 WSAStartup 22657 7ff60f47118b 22655->22657 22656 7ff60f471138 22656->22650 22658 7ff60f47113c 22656->22658 22690 7ff60f54fd3c 44 API calls shared_ptr 22657->22690 22658->22657 22660 7ff60f54fd81 22663 7ff60f4b22c2 22661->22663 22664 7ff60f4710c9 22663->22664 22691 7ff60f4b25f0 22663->22691 22664->22645 22666 7ff60f555a78 22665->22666 22667 7ff60f555a8f 22665->22667 22718 7ff60f55ccdc 13 API calls __std_fs_code_page 22666->22718 22711 7ff60f5559f4 22667->22711 22671 7ff60f555a7d 22719 7ff60f555f7c 41 API calls _invalid_parameter_noinfo 22671->22719 22673 7ff60f555aa2 CreateThread 22674 7ff60f471112 22673->22674 22675 7ff60f555ad6 GetLastError 22673->22675 22674->22649 22674->22650 22674->22651 22720 7ff60f55cc6c 13 API calls 3 library calls 22675->22720 22677 7ff60f555ae3 22678 7ff60f555aec CloseHandle 22677->22678 22679 7ff60f555af2 22677->22679 22678->22679 22680 7ff60f555afb FreeLibrary 22679->22680 22681 7ff60f555b01 22679->22681 22680->22681 22721 7ff60f56a4b0 22681->22721 22684 7ff60f54ac05 std::_Throw_Cpp_error 22683->22684 22738 7ff60f54aacc 77 API calls 3 library calls 22684->22738 22686 7ff60f54ac21 22739 7ff60f551e38 RtlPcToFileHeader RaiseException 22686->22739 22688 7ff60f54ac32 22689->22656 22690->22660 22692 7ff60f4b27f6 22691->22692 22697 7ff60f4b265b 22691->22697 22709 7ff60f472ec0 43 API calls std::_Throw_Cpp_error 22692->22709 22693 7ff60f4b27f0 22708 7ff60f471b90 43 API calls 2 library calls 22693->22708 22696 7ff60f4b27fc 22710 7ff60f55198c 41 API calls __std_exception_copy 22696->22710 22697->22693 22698 7ff60f4b2700 22697->22698 22699 7ff60f4b26d7 22697->22699 22704 7ff60f4b26ca _Yarn 22697->22704 22702 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22698->22702 22699->22693 22703 7ff60f54fb14 std::_Throw_Cpp_error 43 API calls 22699->22703 22701 7ff60f4b283e 22701->22663 22702->22704 22703->22704 22706 7ff60f4b27a6 22704->22706 22707 7ff60f555f9c 41 API calls 2 library calls 22704->22707 22706->22663 22708->22692 22709->22696 22710->22701 22727 7ff60f56a430 22711->22727 22714 7ff60f56a4b0 __free_lconv_mon 13 API calls 22715 7ff60f555a20 22714->22715 22716 7ff60f555a29 GetModuleHandleExW 22715->22716 22717 7ff60f555a25 22715->22717 22716->22717 22717->22673 22717->22674 22718->22671 22719->22674 22720->22677 22722 7ff60f56a4b5 HeapFree 22721->22722 22726 7ff60f56a4e4 22721->22726 22723 7ff60f56a4d0 GetLastError 22722->22723 22722->22726 22724 7ff60f56a4dd __free_lconv_mon 22723->22724 22737 7ff60f55ccdc 13 API calls __std_fs_code_page 22724->22737 22726->22674 22728 7ff60f56a441 22727->22728 22735 7ff60f56a44f std::_Locinfo::_Locinfo_ctor 22727->22735 22729 7ff60f56a492 22728->22729 22728->22735 22736 7ff60f55ccdc 13 API calls __std_fs_code_page 22729->22736 22730 7ff60f56a476 HeapAlloc 22731 7ff60f56a490 22730->22731 22730->22735 22733 7ff60f555a16 22731->22733 22733->22714 22734 7ff60f567530 std::_Throw_Cpp_error 2 API calls 22734->22735 22735->22729 22735->22730 22735->22734 22736->22733 22737->22726 22738->22686 22739->22688 22815 7ff60f471f90 6 API calls 22907 7ff60f471984 45 API calls shared_ptr 22913 7ff60f4711b0 MapVirtualKeyA GetKeyNameTextA 22825 7ff60f48ab4e 46 API calls __std_exception_copy 22827 7ff60f471350 47 API calls 2 library calls 22920 7ff60f485150 67 API calls 22828 7ff60f47ff40 46 API calls std::_Throw_Cpp_error 22929 7ff60f471d60 83 API calls 2 library calls 22930 7ff60f485560 43 API calls 2 library calls 22832 7ff60f471000 46 API calls 3 library calls 22938 7ff60f471634 116 API calls shared_ptr 22940 7ff60f486630 75 API calls std::_Throw_Cpp_error 22941 7ff60f480a30 77 API calls 2 library calls 22943 7ff60f550214 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 22838 7ff60f4717c4 45 API calls shared_ptr 22955 7ff60f4735f0 72 API calls

                                                                                                                              Executed Functions

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: std::_$Lockit$GetctypeGetwctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                              • String ID: bad locale name
                                                                                                                              • API String ID: 1386471777-1405518554
                                                                                                                              • Opcode ID: e5040cf8e557ed8df51b1de171fe81c6435b91a58734c7b109dcbdd585b6018f
                                                                                                                              • Instruction ID: f7116a98ed41f1a4c1b5fc59593b3de5e5c926277be9a8354693eb247e00d106
                                                                                                                              • Opcode Fuzzy Hash: e5040cf8e557ed8df51b1de171fe81c6435b91a58734c7b109dcbdd585b6018f
                                                                                                                              • Instruction Fuzzy Hash: 9B515922B0EB818AFB15DBB0D5502BC33B4EFA4748F144539DE4DA7A96DF38A5668340

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4212004909-0
                                                                                                                              • Opcode ID: a6f3aaddd64306bfc68a825215b24f23b7a7ae47db87c8d2550cc07b79614b1c
                                                                                                                              • Instruction ID: 73f02e73fdae80634b96131224f0377396493e49e6df7c65f901ca3e3607049f
                                                                                                                              • Opcode Fuzzy Hash: a6f3aaddd64306bfc68a825215b24f23b7a7ae47db87c8d2550cc07b79614b1c
                                                                                                                              • Instruction Fuzzy Hash: AD41F362B0DA8241EF259F65E4442B963A1FB54BA4F680231EE5D873D6EF7CE582C300

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2067211477-0
                                                                                                                              • Opcode ID: 8d5ddc01d7390ca5560e04186208eaa95354af5b029717705bf4a0726642b6ab
                                                                                                                              • Instruction ID: dd608fb5a8a73c49a533706119640f00cc83d4c3c7018cf68226c367543dfc15
                                                                                                                              • Opcode Fuzzy Hash: 8d5ddc01d7390ca5560e04186208eaa95354af5b029717705bf4a0726642b6ab
                                                                                                                              • Instruction Fuzzy Hash: DB217F75A0DB4286EA56DF65A464079B3A4FFA8FA4F280131EE4E83756EF7CE4408700

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CloseHandleStartupThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1204177340-0
                                                                                                                              • Opcode ID: 2a7589fbe93d6f28642a168c6c53def20990d4cedf3a273f0cfe21bc38ca705c
                                                                                                                              • Instruction ID: 8fcbf6fdf4a0c9a765a1d19e51c5e8feba14fde317670c25dc111735e93ddc7f
                                                                                                                              • Opcode Fuzzy Hash: 2a7589fbe93d6f28642a168c6c53def20990d4cedf3a273f0cfe21bc38ca705c
                                                                                                                              • Instruction Fuzzy Hash: ED218021A1C78291FB529B24E4913BA33A1FFA9308F604135E68EC6AD2EF6CE555C740

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2371198981-0
                                                                                                                              • Opcode ID: e050b8d86c51e2fc3fe1d7bc88f3dcb7c58426713defcc83994f1889ac799354
                                                                                                                              • Instruction ID: f17632c7d7bfb4712bb3b847be8cf8a882c4de00d0940c2da377ec3b6f11a2c4
                                                                                                                              • Opcode Fuzzy Hash: e050b8d86c51e2fc3fe1d7bc88f3dcb7c58426713defcc83994f1889ac799354
                                                                                                                              • Instruction Fuzzy Hash: EB51E472B18B8A82DE05CF25D4542AD63A1FB59BC4FA08532DE5D87786EF7CE291C300

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: cc8aba1e82a6b55d7dd04c03f861723f9f68bd8f26391291ef15fcfc5267576b
                                                                                                                              • Instruction ID: d584e8caa7ddb5a3bc54a7b9d8559121f41adb2a57507eb950b64d85cee8cdcf
                                                                                                                              • Opcode Fuzzy Hash: cc8aba1e82a6b55d7dd04c03f861723f9f68bd8f26391291ef15fcfc5267576b
                                                                                                                              • Instruction Fuzzy Hash: F9119461B1C78A42EA289616A4101795351EB88BC0E649435EE8E9BBD7DD6CE6814B40

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID: AppPolicyGetProcessTerminationMethod
                                                                                                                              • API String ID: 544645111-2031265017
                                                                                                                              • Opcode ID: 81a4707b0a77f4c4810ed8edd733061e08f5fbcba1f9ab6708d619b1ddd0115d
                                                                                                                              • Instruction ID: c884ac84a8e45e7550ba9a1335c87b70251e56b16710e0b3b76196d2fa997027
                                                                                                                              • Opcode Fuzzy Hash: 81a4707b0a77f4c4810ed8edd733061e08f5fbcba1f9ab6708d619b1ddd0115d
                                                                                                                              • Instruction Fuzzy Hash: AC118B21A1C64A96EA259B62A8005B53361FBA87B0F744730FE7C877D4DF7CE556C700

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 118556049-0
                                                                                                                              • Opcode ID: 7430396de244415c72499161a5109c2ab066b896c45aaf7e721ac6dfc2b18a25
                                                                                                                              • Instruction ID: 1f96e73421ebcc7fbb89e617347de71248560432ceb3dddb760a95e78a41443a
                                                                                                                              • Opcode Fuzzy Hash: 7430396de244415c72499161a5109c2ab066b896c45aaf7e721ac6dfc2b18a25
                                                                                                                              • Instruction Fuzzy Hash: E8F0FF10E1E20740FDAA6669682517513D4CFBA7A8F381630D93DC7BD3ED1CB4619651

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3215553584-0
                                                                                                                              • Opcode ID: b443886fe5faa1eefbbf15b11b23cbc04b12d51cb68cbbfde80f9b8aad4dd708
                                                                                                                              • Instruction ID: 32a42c33394501bec592939c117bcc7530c73f0b4946aa0e97314b7de071df1e
                                                                                                                              • Opcode Fuzzy Hash: b443886fe5faa1eefbbf15b11b23cbc04b12d51cb68cbbfde80f9b8aad4dd708
                                                                                                                              • Instruction Fuzzy Hash: 2F111472A08B169CEB119FA0E4812EC37B4EB1831CFA00626EA5D52B59EF34C195C390

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 301 7ff60f471060-7ff60f471076 GetSystemMetrics
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MetricsSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4116985748-0
                                                                                                                              • Opcode ID: 591bfe1ec0a682931199dd13d2256b0ad73738c07eb922fd18921f565fcc6d7a
                                                                                                                              • Instruction ID: 0f1762489772f99a388a3a6e554cfc5d5ed45784b7b69a8663a0c9ab1197e9cb
                                                                                                                              • Opcode Fuzzy Hash: 591bfe1ec0a682931199dd13d2256b0ad73738c07eb922fd18921f565fcc6d7a
                                                                                                                              • Instruction Fuzzy Hash: 3DB09234E2924282DA182B7158820242264FB68710FE0083AD50AD0212DE6E52964A00

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF60F56FECD,?,?,00000000,00007FF60F5767AF,?,?,?,00007FF60F5682AB,?,?,?,00007FF60F5681A1), ref: 00007FF60F56D86E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4292702814-0
                                                                                                                              • Opcode ID: 67294c50f9567d26341cc0bba287332d7f615530820d7c61c0dbfdf2dd2367c1
                                                                                                                              • Instruction ID: 2d705017e8f90dfc04aaac547979362310c423095d668f5308f4476a93d33fe4
                                                                                                                              • Opcode Fuzzy Hash: 67294c50f9567d26341cc0bba287332d7f615530820d7c61c0dbfdf2dd2367c1
                                                                                                                              • Instruction Fuzzy Hash: D5F08250F1D24782FE961661684527823A1DFA47B0F290A34FD3EE73D2EE2CF4414110

                                                                                                                              Non-executed Functions

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2398595512-0
                                                                                                                              • Opcode ID: ed3de633849eb2eb9769720f8fb81e4d59bbf318ed818fcaa4995ab0eaa86f96
                                                                                                                              • Instruction ID: 281511893d49e3db484ebbb8366f2f46244532c48b7655f157c82a98c4c87e67
                                                                                                                              • Opcode Fuzzy Hash: ed3de633849eb2eb9769720f8fb81e4d59bbf318ed818fcaa4995ab0eaa86f96
                                                                                                                              • Instruction Fuzzy Hash: D4918431B1DA0246E6668B25A40867577A0EFA57B8F244334E9BEC77E4EF7CF4128740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CursorForeground$_invalid_parameter_noinfo_noreturnmouse_event$PixelReleaseShow
                                                                                                                              • String ID: 6$AutoAccept button clicking$R$isColorSimilar: Invalid color vector size!
                                                                                                                              • API String ID: 1423675075-1972822847
                                                                                                                              • Opcode ID: 357f38fafc2c82df20bcd5a9c19c87b0e90e9980f236c64fbde8f8339f53cc54
                                                                                                                              • Instruction ID: 3a0788f6cbcc69ffdbf359300b9ab21099edd7f8f632ed4771d012877b5152d7
                                                                                                                              • Opcode Fuzzy Hash: 357f38fafc2c82df20bcd5a9c19c87b0e90e9980f236c64fbde8f8339f53cc54
                                                                                                                              • Instruction Fuzzy Hash: B9E1B032B1CA468AFB119B79D5403B823A1EF547A4F644731EE2D97BE6EE7CE1418700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameTranslate$CodeInfoLocalePageValid_invalid_parameter_noinfo
                                                                                                                              • String ID: utf8
                                                                                                                              • API String ID: 2487361160-905460609
                                                                                                                              • Opcode ID: da21c214b235b94a496f7be58a9fcc6c677516e28937c6371a134d3db32216af
                                                                                                                              • Instruction ID: a83a83f944624df3055ef69c349af940d3589cc8ab748da3338953766ae82911
                                                                                                                              • Opcode Fuzzy Hash: da21c214b235b94a496f7be58a9fcc6c677516e28937c6371a134d3db32216af
                                                                                                                              • Instruction Fuzzy Hash: 7691ED36A0C78295FB629B22E8086BA63A4FF64B85F748531DE4CC7B85DF3CE5458301
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Locale$InfoValid$CodeDefaultEnumLocalesPageSystemUserValue
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3482755877-0
                                                                                                                              • Opcode ID: f2c3ff07abe61097a825572f62617828fac17b2079be99fb863bdb6d0c42ef93
                                                                                                                              • Instruction ID: 06881773c73175d3d1a92414a55036aee034d894f43267bd6b77cd8b86b1d213
                                                                                                                              • Opcode Fuzzy Hash: f2c3ff07abe61097a825572f62617828fac17b2079be99fb863bdb6d0c42ef93
                                                                                                                              • Instruction Fuzzy Hash: 53717922B1C70299FB529B61E4546BC33A4FF69B88F648035CE5D97795EF3CA446C320
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1239891234-0
                                                                                                                              • Opcode ID: 5607ebc0d0f629f12fd923e8345256879152cb9f003651c7c71aee9552115a1c
                                                                                                                              • Instruction ID: 3e7fbed3a6b8fd4ebf245de5f60742b5eeeae1b0f62eeacf8a053694f5bdde66
                                                                                                                              • Opcode Fuzzy Hash: 5607ebc0d0f629f12fd923e8345256879152cb9f003651c7c71aee9552115a1c
                                                                                                                              • Instruction Fuzzy Hash: 7841803261CB8196DB61CF25E8543AE73A4FB98B58F640135EA8D87B99DF7CC145CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoLocale
                                                                                                                              • String ID: ACP$OCP
                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                              • Opcode ID: 40d44122b3626ca6911af568131f7007aa534df481d17dbb4a223d9099002c55
                                                                                                                              • Instruction ID: 1f4678fc6984c3bfdafa29b5c29c232ece33066dbe2ce39c6fb97a9fbb4ab37f
                                                                                                                              • Opcode Fuzzy Hash: 40d44122b3626ca6911af568131f7007aa534df481d17dbb4a223d9099002c55
                                                                                                                              • Instruction Fuzzy Hash: 0811AF31B2C78382F6569B12F44497A7361EF64B85F749030EA4EC7A84DF2CE8468740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FormatInfoLocaleMessage
                                                                                                                              • String ID: !x-sys-default-locale
                                                                                                                              • API String ID: 4235545615-2729719199
                                                                                                                              • Opcode ID: 7b30be01cd47734c6800e3cc5ad53578bdaf77902b06cd661ef1b64506ffe928
                                                                                                                              • Instruction ID: e9c40ff94b27f60b2bc0c69fc1ebd1ae53683fd77bcfd7fdd591e99776a811b6
                                                                                                                              • Opcode Fuzzy Hash: 7b30be01cd47734c6800e3cc5ad53578bdaf77902b06cd661ef1b64506ffe928
                                                                                                                              • Instruction Fuzzy Hash: 3101C072B1CB8692FB168B12B40477AB7A1FBE8788F244035DA4A97B94DF3CE551C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncState_invalid_parameter_noinfo_noreturn$CursorForegroundInfoWindow
                                                                                                                              • String ID: +$+$.cfg$CommandsSender {}: Binds not initialized!!!$CommandsSender: Failed to open config file!$gfff$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 3499411130-4223617919
                                                                                                                              • Opcode ID: 4fa34fc31bcab961a803ab2a01c267d9bf60f1cb5144c60796a401a6707c1bc6
                                                                                                                              • Instruction ID: 336059acbbd883e9dcf3bdd7a0ed43d3560030472cac04d1ebb1be49edae7840
                                                                                                                              • Opcode Fuzzy Hash: 4fa34fc31bcab961a803ab2a01c267d9bf60f1cb5144c60796a401a6707c1bc6
                                                                                                                              • Instruction Fuzzy Hash: E6C19672B2CB8186EB10DB24E5403AD7361FB94784F605236EE5D93A9AEF7CE584C700
                                                                                                                              APIs
                                                                                                                              • WSAStartup.WS2_32 ref: 00007FF60F4715C1
                                                                                                                                • Part of subcall function 00007FF60F54FB14: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60F54FB44
                                                                                                                                • Part of subcall function 00007FF60F54FB14: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60F54FB4A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task$Startup
                                                                                                                              • String ID: '"$,<$-_$.>$/?$1$1!$;:$=+$[{$\|$]}$`~
                                                                                                                              • API String ID: 1710854967-2361351700
                                                                                                                              • Opcode ID: 2d3c0e483cefcb2ee7794c3eae3d151025b31ef8be8110186c34dcc6ef43d717
                                                                                                                              • Instruction ID: 15e15ac84b3dabe01793931cb4fe8ec216c79b62ed4426dd5cb943d177382b11
                                                                                                                              • Opcode Fuzzy Hash: 2d3c0e483cefcb2ee7794c3eae3d151025b31ef8be8110186c34dcc6ef43d717
                                                                                                                              • Instruction Fuzzy Hash: 0F61AB32A29780CAE310CF61E44439D77B4FB44788FA05129EB889BB68DF7DD646CB41
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$Precision not allowed for this argument type.
                                                                                                                              • API String ID: 909987262-435359029
                                                                                                                              • Opcode ID: 53e6717489e5c35b0c28c3ce0ed1e3dd6490d0cd94633a34c97f46c6510b3a9f
                                                                                                                              • Instruction ID: 6c4febeaf60e51b05d13e05d9cfd29df12e7ad59c8a68f128940b6d9ad701352
                                                                                                                              • Opcode Fuzzy Hash: 53e6717489e5c35b0c28c3ce0ed1e3dd6490d0cd94633a34c97f46c6510b3a9f
                                                                                                                              • Instruction Fuzzy Hash: F2410522A0CB8586EA25CB29D0912B933B1FF91758FB44132DB6DC25E3DF2DE691C741
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ; expected $; last read: '$rror $unexpected $while parsing
                                                                                                                              • API String ID: 3668304517-2437721902
                                                                                                                              • Opcode ID: 3a55bc3d80374858dfec7d6406cd3285d0a3270ac1af6d2b241a60b3b802c90c
                                                                                                                              • Instruction ID: 18f1d00aeeca26994bd812d010758bcd0ec200e9e6d72f30322d0c3dbe3375ec
                                                                                                                              • Opcode Fuzzy Hash: 3a55bc3d80374858dfec7d6406cd3285d0a3270ac1af6d2b241a60b3b802c90c
                                                                                                                              • Instruction Fuzzy Hash: 31E19162F18A4189FB00DB64D4503EC27B1FB51B98FA44235EE1E67ADADFB8D482C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$}
                                                                                                                              • API String ID: 909987262-2617750137
                                                                                                                              • Opcode ID: de373cccf28865bc253490fe0573595dffa17e17c900a1b493fca2c8abf03bb2
                                                                                                                              • Instruction ID: 554837a78e9a8f3b015005be2c55cce5a7c12477a2dd5c1db2cdaebe97c43480
                                                                                                                              • Opcode Fuzzy Hash: de373cccf28865bc253490fe0573595dffa17e17c900a1b493fca2c8abf03bb2
                                                                                                                              • Instruction Fuzzy Hash: EE51B322A0C6869AEB258B28D0902BC7761FF91B54F744531DBADC22F7DF2CE586C701
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncCursorForegroundInfoStateWindow
                                                                                                                              • String ID: 1 0$999 1 0$gfff
                                                                                                                              • API String ID: 4281860951-4016343635
                                                                                                                              • Opcode ID: 985d5ab41ec4062fcc7ed743e01d080bd0214f4eda4a5a7952d1d89d7d2c787e
                                                                                                                              • Instruction ID: 8f77c7c86c2d1f5890bc28f50ed1e024b6c1af2fd168de4ccd00fbbb68a7a6ce
                                                                                                                              • Opcode Fuzzy Hash: 985d5ab41ec4062fcc7ed743e01d080bd0214f4eda4a5a7952d1d89d7d2c787e
                                                                                                                              • Instruction Fuzzy Hash: AD61BF22E1C78689FB11DF70E4003BC27A1EB58758F344635EE5C96AD6EF3DA5859310
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                              • String ID: f$p$p
                                                                                                                              • API String ID: 3215553584-1995029353
                                                                                                                              • Opcode ID: fe4b9b8c46e9deffc6ab49a45eb25e89f5071ff22cb381280a1ab4e280be4b0e
                                                                                                                              • Instruction ID: 84d4e0307b6e90ebeedfea40701e0e398435644fc17be92ae4a798d2f1b94eb7
                                                                                                                              • Opcode Fuzzy Hash: fe4b9b8c46e9deffc6ab49a45eb25e89f5071ff22cb381280a1ab4e280be4b0e
                                                                                                                              • Instruction Fuzzy Hash: B612B1A1E1C243A6FB265B14D06C3B977A1FBE0F54FA84135E68986AD4DF3DE580CB04
                                                                                                                              APIs
                                                                                                                              • __std_fs_code_page.LIBCPMT ref: 00007FF60F4807A0
                                                                                                                                • Part of subcall function 00007FF60F54CC04: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF60F495C0D), ref: 00007FF60F54CC16
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F480981
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F480987
                                                                                                                              • __std_exception_destroy.LIBVCRUNTIME ref: 00007FF60F4809C8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$ApisFile__std_exception_destroy__std_fs_code_page
                                                                                                                              • String ID: ", "$: "
                                                                                                                              • API String ID: 2261858363-747220369
                                                                                                                              • Opcode ID: 584c2401b4a3f8ac9b9eb29a94b5e98b76fd9f82a75dc3d23ea3e8d4ec9bbdd9
                                                                                                                              • Instruction ID: abddfc42f545c2b0891d72a4bbeb9bf7c4e37ff30ca7acb944da1c4d5756544d
                                                                                                                              • Opcode Fuzzy Hash: 584c2401b4a3f8ac9b9eb29a94b5e98b76fd9f82a75dc3d23ea3e8d4ec9bbdd9
                                                                                                                              • Instruction Fuzzy Hash: FD71CE62B18B5185EB00DBA9D5543AC23B2FB44BD8F604131DE5DA7B8ADF78E496C380
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CurrentThread$AcquireExclusiveLock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 250811215-0
                                                                                                                              • Opcode ID: d23cfc4ac33f81989e016b87761b9c10a9f59f313cc00eb605bb4a703931ca1c
                                                                                                                              • Instruction ID: 992e03b218867d61285afacf2de2eb5d29f5c983ed2e4ce25283dd199d6a4489
                                                                                                                              • Opcode Fuzzy Hash: d23cfc4ac33f81989e016b87761b9c10a9f59f313cc00eb605bb4a703931ca1c
                                                                                                                              • Instruction Fuzzy Hash: 41718D31A0C64292EB5B8F21D8403B937A4FBA4798F744535DA1D87A96EF3CF562CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                              • String ID: CONOUT$
                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                              • Opcode ID: 12cec53ae850c22b9e5fc4ddc7e24f95ff1b1c8b199eedd0ec79e68070a1a8b1
                                                                                                                              • Instruction ID: a4bce16ad916caa2e21dbbc757b7e8621582751c32a012698b9b555d3de9c51c
                                                                                                                              • Opcode Fuzzy Hash: 12cec53ae850c22b9e5fc4ddc7e24f95ff1b1c8b199eedd0ec79e68070a1a8b1
                                                                                                                              • Instruction Fuzzy Hash: 0711932171CB4186E7518B52F84432977A4FBA8FE4F244234EA5DC77A4DF7CD8058740
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00007FF60F555A58: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60F555A83
                                                                                                                              • _Thrd_detach.LIBCPMT ref: 00007FF60F472F8E
                                                                                                                                • Part of subcall function 00007FF60F54B360: CloseHandle.KERNEL32 ref: 00007FF60F54B367
                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF60F472FA1
                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF60F472FB4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_std::_$CloseHandleThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID: 1 0$999 1 0$gfff
                                                                                                                              • API String ID: 1781574568-4016343635
                                                                                                                              • Opcode ID: 9d693fdccc151be2a2679ffdf45c86ec9487fc41ec81dc124fa78ff417128f31
                                                                                                                              • Instruction ID: d585571653b86159c100a85b19ac5ce42761b42d4c3bf43129af79d879c7f3a5
                                                                                                                              • Opcode Fuzzy Hash: 9d693fdccc151be2a2679ffdf45c86ec9487fc41ec81dc124fa78ff417128f31
                                                                                                                              • Instruction Fuzzy Hash: B3018F3291C78182E752AB20E0513BB73A1EF95308F204134FA8E86A96EF3CE154CB40
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiStringWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2829165498-0
                                                                                                                              • Opcode ID: 0ccaa3bbb4e09598e34460ea539a103f55da916efa657c0deae75a933838a8b5
                                                                                                                              • Instruction ID: bda93cd0b555acd2aab818eedc1dba775dab6389ec0bbd97985aad0aa9271123
                                                                                                                              • Opcode Fuzzy Hash: 0ccaa3bbb4e09598e34460ea539a103f55da916efa657c0deae75a933838a8b5
                                                                                                                              • Instruction Fuzzy Hash: 1F819172A0D78186EB218F69E45026973E5FFA4BE8F240231EA5D87BD8DF3CE4158700
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00007FF60F54E155
                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E174
                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E196
                                                                                                                              • sys_get_time.LIBCPMT ref: 00007FF60F54E1B1
                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E1D7
                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF60F54B0E2,?,?,?,00007FF60F472673), ref: 00007FF60F54E1EF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 184115430-0
                                                                                                                              • Opcode ID: 3a7b985ee2f3a981956494cec78d449106972764fd2605e5a4c0da0e65c30cf4
                                                                                                                              • Instruction ID: 00a34d8e9a40af13f038d738322f01a6a096c306f5f104777460c9f269f90c4b
                                                                                                                              • Opcode Fuzzy Hash: 3a7b985ee2f3a981956494cec78d449106972764fd2605e5a4c0da0e65c30cf4
                                                                                                                              • Instruction Fuzzy Hash: BD412A32A5CA46C7EB668F61E44223973A0FB65B48F605035D64DC3699DF3CF8A6CB00
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32 ref: 00007FF60F56A827
                                                                                                                              • SetLastError.KERNEL32 ref: 00007FF60F56A846
                                                                                                                              • FlsSetValue.KERNEL32 ref: 00007FF60F56A86F
                                                                                                                              • FlsSetValue.KERNEL32 ref: 00007FF60F56A880
                                                                                                                              • FlsSetValue.KERNEL32 ref: 00007FF60F56A891
                                                                                                                                • Part of subcall function 00007FF60F56A4B0: HeapFree.KERNEL32(?,?,?,00007FF60F57744A,?,?,?,00007FF60F5777C7,?,?,00000000,00007FF60F577CF1,?,?,?,00007FF60F577C23), ref: 00007FF60F56A4C6
                                                                                                                                • Part of subcall function 00007FF60F56A4B0: GetLastError.KERNEL32(?,?,?,00007FF60F57744A,?,?,?,00007FF60F5777C7,?,?,00000000,00007FF60F577CF1,?,?,?,00007FF60F577C23), ref: 00007FF60F56A4D0
                                                                                                                              • SetLastError.KERNEL32 ref: 00007FF60F56A8B4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$Value$FreeHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 365477584-0
                                                                                                                              • Opcode ID: 2d6d6f7ffa2117ea1cd8a5dd8947dc23a2006b1cebd0f0787e917064a9011a38
                                                                                                                              • Instruction ID: d0d5bcf905421b53895453339f7634bb46879583e11fb99f667b29239f9668f0
                                                                                                                              • Opcode Fuzzy Hash: 2d6d6f7ffa2117ea1cd8a5dd8947dc23a2006b1cebd0f0787e917064a9011a38
                                                                                                                              • Instruction Fuzzy Hash: 85112820E1C64282FA5BAB31A85507A3391EFA47A5F655235F93EE72D6DE2CE4024280
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 1944019136-1114208307
                                                                                                                              • Opcode ID: ed4f9619852fe8a1b12fd5279c1bce37b07f1296c3b382811330fbf93d3556a7
                                                                                                                              • Instruction ID: 7f654d98b79ccbd5f0dcb4d7633257b20b21925f48e3b2aab2f7c40334348ed3
                                                                                                                              • Opcode Fuzzy Hash: ed4f9619852fe8a1b12fd5279c1bce37b07f1296c3b382811330fbf93d3556a7
                                                                                                                              • Instruction Fuzzy Hash: 6771A232B18B8199EB10CBA4E4443AD3372FB59798F604635DE9D97B9AEF78D085C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                              • String ID: bad locale name
                                                                                                                              • API String ID: 2967684691-1405518554
                                                                                                                              • Opcode ID: 6173299f55c8ce0241fa5c74d656a95c970f7eac3e26ddfb96bc1c99f3531b7f
                                                                                                                              • Instruction ID: 9f91cd5e2375bc401f9ddda3f58920ba13693bf1913c51f320f8bdd884d0eda2
                                                                                                                              • Opcode Fuzzy Hash: 6173299f55c8ce0241fa5c74d656a95c970f7eac3e26ddfb96bc1c99f3531b7f
                                                                                                                              • Instruction Fuzzy Hash: FC418E22B0EB4189FB11DBB4D4602FD37A4EF50B48F244435DE4DA6A56DF78E51AD380
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Negative precision.$Number is too big.
                                                                                                                              • API String ID: 909987262-3993994484
                                                                                                                              • Opcode ID: 6a77c2b8672dc3387ca38e2ffafa0df8b93ee8811f6e5ba7ee9f135f87d2c789
                                                                                                                              • Instruction ID: 177f80c44d2ee634a8b54bce4a24572820cb36b26323f34fc7fc74b92f617211
                                                                                                                              • Opcode Fuzzy Hash: 6a77c2b8672dc3387ca38e2ffafa0df8b93ee8811f6e5ba7ee9f135f87d2c789
                                                                                                                              • Instruction Fuzzy Hash: C21172AAC0C3C74EF7066B6054191BD2B609F91721FB55877DBA8829D3DE1C29089392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: Negative precision.$Number is too big.
                                                                                                                              • API String ID: 3237623162-3993994484
                                                                                                                              • Opcode ID: 95666a670afd7142cdfc57b5245ea8ad1187a8c37041d66961f75ac385d868b3
                                                                                                                              • Instruction ID: 58156e9e9c598c9715835a464248e510e9fadd132ccdd965248264ba5fe6d307
                                                                                                                              • Opcode Fuzzy Hash: 95666a670afd7142cdfc57b5245ea8ad1187a8c37041d66961f75ac385d868b3
                                                                                                                              • Instruction Fuzzy Hash: 5121A1AA90C3C74FF2076B30941A1BD2B609F91715FB59837DF98C2987DE1C2908D392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: Negative width.$Number is too big.
                                                                                                                              • API String ID: 3237623162-1861685508
                                                                                                                              • Opcode ID: 4cb0af0c9eecc53bf0ea0930b540ddb18ae969322241b1283516fae9e5bd73d6
                                                                                                                              • Instruction ID: f49b3f441e357051a995963229ecfae591f4ef58610e35b7af3ea57fd12a8a15
                                                                                                                              • Opcode Fuzzy Hash: 4cb0af0c9eecc53bf0ea0930b540ddb18ae969322241b1283516fae9e5bd73d6
                                                                                                                              • Instruction Fuzzy Hash: 0C113A1281C38B1AF2077F7458167BA2F948F91B28F798871DF98827E7DE1D644A8391
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cpp_errorThrow_Xtime_get_ticksstd::_$CloseHandleThrd_detach_invalid_parameter_noinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1743979319-0
                                                                                                                              • Opcode ID: 854591c5ea76ca8761c58a8d196a3b4a2bf9a200c98ff80925073f3817406b9e
                                                                                                                              • Instruction ID: 395ae9a55a933c625d2ddc4942eb9f2ce8d61782a55ccc91e65c76c4e3240666
                                                                                                                              • Opcode Fuzzy Hash: 854591c5ea76ca8761c58a8d196a3b4a2bf9a200c98ff80925073f3817406b9e
                                                                                                                              • Instruction Fuzzy Hash: 9051E42191CB8681FA129F24E4403BA63A4EFA5744F340231FA9DA66E3DF2CE581D700
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3053331623-0
                                                                                                                              • Opcode ID: e6107a32bdff00472323dcf7d931ceeb192d5db84c73ef831538f4d3f36f8013
                                                                                                                              • Instruction ID: c194aaa8924afc156b6183854fae1819b7a07492ce0ff1221e6ec0d17ed8d773
                                                                                                                              • Opcode Fuzzy Hash: e6107a32bdff00472323dcf7d931ceeb192d5db84c73ef831538f4d3f36f8013
                                                                                                                              • Instruction Fuzzy Hash: 0F316F22E0EA4285EA15DF56E9441BDB365FB94BA4F280132EE5D832E6DE7CF446C340
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3053331623-0
                                                                                                                              • Opcode ID: 77a12a6d95efc000cf80d8ac7bace20a6d30216c4f923fbc6cc1a4cf66059346
                                                                                                                              • Instruction ID: e062e5b4c4bfde2572084e296f9c1bd28a6608c92d046d9de937c619e0df821e
                                                                                                                              • Opcode Fuzzy Hash: 77a12a6d95efc000cf80d8ac7bace20a6d30216c4f923fbc6cc1a4cf66059346
                                                                                                                              • Instruction Fuzzy Hash: 4A318F22A0DA4284EA16DF15E4801BD7365FB94BA4F280132EE4D933E6DE7CF457C350
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: 4e8d465c740c9372ce948870aa06d6562ec53073e39b107f903afe76d4e28b5b
                                                                                                                              • Instruction ID: 4a278d8f2ef5a36b55d40c67b4c7919eca72346dcaa948f56155fb15c05f390d
                                                                                                                              • Opcode Fuzzy Hash: 4e8d465c740c9372ce948870aa06d6562ec53073e39b107f903afe76d4e28b5b
                                                                                                                              • Instruction Fuzzy Hash: 44E18D22E2CB9185EB20CB68E4403AC77B1EF95788F644136DE9D57B9ADF38E585C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: 2b478586517657f6c6dae6b06d4fa38ee210eca8c9abdc6c95ce422aaa1b02ad
                                                                                                                              • Instruction ID: 52a9915a3a19a833caaa6219582361d309191f20571a82b1ec881f94538588ac
                                                                                                                              • Opcode Fuzzy Hash: 2b478586517657f6c6dae6b06d4fa38ee210eca8c9abdc6c95ce422aaa1b02ad
                                                                                                                              • Instruction Fuzzy Hash: C0D1B232A0CB9185EB20CB68D4443AC77A5FB55788F644276DE8D97B9ADF3CE581C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 909987262-960316848
                                                                                                                              • Opcode ID: 0b79c9d17095680b025d15b577cf597baddda547312d4f546560f6626d518923
                                                                                                                              • Instruction ID: 4e0dd6fe3445957356f274c17d58200aa886619eda51752a90051118045d1541
                                                                                                                              • Opcode Fuzzy Hash: 0b79c9d17095680b025d15b577cf597baddda547312d4f546560f6626d518923
                                                                                                                              • Instruction Fuzzy Hash: 3ED1BE62A0CB8186EB21CB64E4803AD7BA1FB95794F645136DF8D93B9ADF3CD485C700
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                              • String ID: integral cannot be stored in char
                                                                                                                              • API String ID: 4097890229-960316848
                                                                                                                              • Opcode ID: 2007a1ed3d1a07105ef14b4c4f0d6b8efc2e2e7d0216db20aea6933abe3299e4
                                                                                                                              • Instruction ID: f4904ccf9636de560a2ed8c2d1e6bb494b7565c9db9c53361b989e7c3abda3af
                                                                                                                              • Opcode Fuzzy Hash: 2007a1ed3d1a07105ef14b4c4f0d6b8efc2e2e7d0216db20aea6933abe3299e4
                                                                                                                              • Instruction Fuzzy Hash: F2B19E62E2CB9189EB10CB64E4402AC77B1FF95798F604236DE9D57B9ADF78E581C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$_invalid_parameter_noinfo
                                                                                                                              • String ID: :
                                                                                                                              • API String ID: 2863995236-336475711
                                                                                                                              • Opcode ID: 56feec22c95232d923666e7a40ed48415e72d36bfe8bb0de4dbc0652797054da
                                                                                                                              • Instruction ID: bb8fe4c105269a2fafa7149d21270d75eb4aee26285733576e3fa1ed152e899c
                                                                                                                              • Opcode Fuzzy Hash: 56feec22c95232d923666e7a40ed48415e72d36bfe8bb0de4dbc0652797054da
                                                                                                                              • Instruction Fuzzy Hash: F8A1FF32E0CB4286FB669B25E44423E27E5EFA5B84F758035DA4E97794DF3CE9418B00
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 0-1866435925
                                                                                                                              • Opcode ID: 288567f06c08c8d269603c6796ae2aa2399603f9530485123616e6a1c5aba3f5
                                                                                                                              • Instruction ID: 44d7a60045cfc3d2f028670680daa4227ecc579dc4c8c18cc6c85d4a59fd46c1
                                                                                                                              • Opcode Fuzzy Hash: 288567f06c08c8d269603c6796ae2aa2399603f9530485123616e6a1c5aba3f5
                                                                                                                              • Instruction Fuzzy Hash: 4691AB2270CA4196EF149F19E5402AD67A1FB84BD4F688532DF5E87BA6DF3CE44AC300
                                                                                                                              APIs
                                                                                                                              • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF60F48048E
                                                                                                                                • Part of subcall function 00007FF60F551E38: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551E88
                                                                                                                                • Part of subcall function 00007FF60F551E38: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551EC9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFileHeaderRaise_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                              • API String ID: 38560573-1866435925
                                                                                                                              • Opcode ID: fc0a99e940be1c460384b49230501393e2b6099685b4b3ec912cad6c0857a306
                                                                                                                              • Instruction ID: f3e1f1782aea1ff83c6d8213a1c7fa3dd6f7d6d5e95e8a7aa50c03a15eb16aa0
                                                                                                                              • Opcode Fuzzy Hash: fc0a99e940be1c460384b49230501393e2b6099685b4b3ec912cad6c0857a306
                                                                                                                              • Instruction Fuzzy Hash: 32312D62E2CB4581EA10CB28E4412BE6360FF95754F645331EE9D83AD6EF7CE185C740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID: ange
                                                                                                                              • API String ID: 1944019136-4159947239
                                                                                                                              • Opcode ID: b28c2d8f218f36b7bf543eeb54adafc76139781f5bb550078dd29e90aefc9b55
                                                                                                                              • Instruction ID: 3807159ea87388ee04eeee0a05ebabc2221984cfd12381f68b1a117950a710ae
                                                                                                                              • Opcode Fuzzy Hash: b28c2d8f218f36b7bf543eeb54adafc76139781f5bb550078dd29e90aefc9b55
                                                                                                                              • Instruction Fuzzy Hash: 46417B62B18B42A9EB00CFA4D5903EC2371EB55798F508632EE5D97A9AEF78D194C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncCursorForegroundInfoStateWindow
                                                                                                                              • String ID: VUUU
                                                                                                                              • API String ID: 4281860951-2040033107
                                                                                                                              • Opcode ID: 85e79e405a6f6f48ae346a2f3e7a0f1ce5af9e329b20494b53902f2746661e87
                                                                                                                              • Instruction ID: e30eb68905689f99726e45ff7b9cc7852e35d1c5e11c082ffc52f4e9b1bccc41
                                                                                                                              • Opcode Fuzzy Hash: 85e79e405a6f6f48ae346a2f3e7a0f1ce5af9e329b20494b53902f2746661e87
                                                                                                                              • Instruction Fuzzy Hash: 7D41A621E1C79246FB119725E41027A67D1EF90790F340132EE9E97BE7DE7CE6459B00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Negative width.$Number is too big.
                                                                                                                              • API String ID: 909987262-1861685508
                                                                                                                              • Opcode ID: db88e6c4f6457445536368d5e3d8ffec6a3c86ceac6928086bad00ac00e28622
                                                                                                                              • Instruction ID: 39caa3c3456573987d296b0d17285a2ca84ae60f7be21931f0b447bd123e76fa
                                                                                                                              • Opcode Fuzzy Hash: db88e6c4f6457445536368d5e3d8ffec6a3c86ceac6928086bad00ac00e28622
                                                                                                                              • Instruction Fuzzy Hash: B8110A1381C38B2AF2177F7448157BA1F948F81B24F798971DFA8817E7DD1D240A8391
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2718003287-0
                                                                                                                              • Opcode ID: cecd0241185b45ad48eb59b5a5299fd38d4dcbaada7223971f7ced22f75f2e13
                                                                                                                              • Instruction ID: 5962ba3fd3eccb5769d04c209ecbb565d95b8ff3dff7a40884b073eb5e856423
                                                                                                                              • Opcode Fuzzy Hash: cecd0241185b45ad48eb59b5a5299fd38d4dcbaada7223971f7ced22f75f2e13
                                                                                                                              • Instruction Fuzzy Hash: FAD1D022B1DA8189E712CFB5D4441BC37B1F764B9EB544226EEADD7B99DE38D106C300
                                                                                                                              APIs
                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF60F56C9F3,?,?,?), ref: 00007FF60F56CB26
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4145635619-0
                                                                                                                              • Opcode ID: ba201f59a653ac6e223877b1cef6b40c63d95ea7365b5a794053fcbeb8e9c538
                                                                                                                              • Instruction ID: 71f9bfa2476b1c93996315963947ee3c48e8e1c288e070f16dedaf837fa4c678
                                                                                                                              • Opcode Fuzzy Hash: ba201f59a653ac6e223877b1cef6b40c63d95ea7365b5a794053fcbeb8e9c538
                                                                                                                              • Instruction Fuzzy Hash: CB910832A1C65285FB52CF6594442BD3BA0FB68B89F644136EEAED7795DE3CE045C300
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1944019136-0
                                                                                                                              • Opcode ID: 900f17044dceb13bca1b29d36f030aa1bdd8fe2222a6ac1620faed01522d3141
                                                                                                                              • Instruction ID: 42627c5d94ba4462618486195838aaccff7f108ac45fc180c68fad8b656ddecc
                                                                                                                              • Opcode Fuzzy Hash: 900f17044dceb13bca1b29d36f030aa1bdd8fe2222a6ac1620faed01522d3141
                                                                                                                              • Instruction Fuzzy Hash: 4A61E422F1CB8195EB11CB65E5403AC2361EB54798F688231EE5D97B96EF78E4D0C340
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharErrorLastMultiWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 203985260-0
                                                                                                                              • Opcode ID: 212d9b455c5d345e633f5e544d7f61aded544f44d2c285249d4a7b6ff927c53a
                                                                                                                              • Instruction ID: f8b4c237840d1bee330daf5e1398e05d5a52651894586e5df071393e6a9a6efa
                                                                                                                              • Opcode Fuzzy Hash: 212d9b455c5d345e633f5e544d7f61aded544f44d2c285249d4a7b6ff927c53a
                                                                                                                              • Instruction Fuzzy Hash: 0D210E76A28B8587E7118F11E44432E7BB4F7E9B94F240135DB8997B54DF3CD4528B40
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2933794660-0
                                                                                                                              • Opcode ID: ba762b12d4023110fbb2a528987e07dbb60f2c5cdbf727b46a36e131cd2fecc1
                                                                                                                              • Instruction ID: a74b5e0198fee5b5db4e870537ed24611aed7b5a7f0e5953b489adbf80326468
                                                                                                                              • Opcode Fuzzy Hash: ba762b12d4023110fbb2a528987e07dbb60f2c5cdbf727b46a36e131cd2fecc1
                                                                                                                              • Instruction Fuzzy Hash: 8E113C22B18F068AEB00CF70E8552B833A4FB69758F540E31EA6D877A4EF7CD1558340
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: configs$value
                                                                                                                              • API String ID: 0-2295756416
                                                                                                                              • Opcode ID: b2318538f22e5933ca2f28e1dc27c759b69f8b88c2397332e008fd7bb82ba2a8
                                                                                                                              • Instruction ID: b72bcd1e6887118babaf729c953a96350fcce51fc7b15fb9d6e7ab375891a6f6
                                                                                                                              • Opcode Fuzzy Hash: b2318538f22e5933ca2f28e1dc27c759b69f8b88c2397332e008fd7bb82ba2a8
                                                                                                                              • Instruction Fuzzy Hash: E091E623A0CA8296F711DF74D4506ED3B20EB55798FA46132EA4C8399BFF6CE54AC340
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: configs$value
                                                                                                                              • API String ID: 0-2295756416
                                                                                                                              • Opcode ID: 3cc68bd50e8ffb7d9fd90cf9472580b2f95ed63e5755cbec7ec63f10a5654933
                                                                                                                              • Instruction ID: b27915eda464ddefd52b521cc8914107b867060dfd745dda3ec11b609e1ad4c2
                                                                                                                              • Opcode Fuzzy Hash: 3cc68bd50e8ffb7d9fd90cf9472580b2f95ed63e5755cbec7ec63f10a5654933
                                                                                                                              • Instruction Fuzzy Hash: 3471B422A1CA4294EB11DF70E4506FD3771EB58798F952232EE0D8799BEF6CE586C340
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: ios_base::failbit set
                                                                                                                              • API String ID: 73155330-3924258884
                                                                                                                              • Opcode ID: 07472a73dd27a5efe2d47cc8d8c930bdca529b2c6f8eb3841fbe5244490c6e58
                                                                                                                              • Instruction ID: 5ee675b3636874cdd7723401747f49a897c9367596db9342647dfc68dbe92eba
                                                                                                                              • Opcode Fuzzy Hash: 07472a73dd27a5efe2d47cc8d8c930bdca529b2c6f8eb3841fbe5244490c6e58
                                                                                                                              • Instruction Fuzzy Hash: 4041C112B0DB8581EE10CB29D6041B96760FB95BA8F648631DE6D477DAEFBCE1C5C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 73155330-1114208307
                                                                                                                              • Opcode ID: ed6d29b74a669f1dcd7d3e53ae56224f5c9784a3d7622c93381bf329a55925b1
                                                                                                                              • Instruction ID: 6f48b4e66d520e96721bda97c3da58235277b740960e99f5e9134b9568b79398
                                                                                                                              • Opcode Fuzzy Hash: ed6d29b74a669f1dcd7d3e53ae56224f5c9784a3d7622c93381bf329a55925b1
                                                                                                                              • Instruction Fuzzy Hash: A631D522B1DB4284EA159F15A6103B96791EB05FD4F740631DE2D97BCBEE7DE4918300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                              • String ID: configs
                                                                                                                              • API String ID: 73155330-1114208307
                                                                                                                              • Opcode ID: ea45a321bbecdfbd856572e1b9da91eb8e9873e2a39ad15586e39209c6765714
                                                                                                                              • Instruction ID: 0051b83cd4e9591af87d49d0f10295182f33220e1860b2e1bdf1530be14ac8ef
                                                                                                                              • Opcode Fuzzy Hash: ea45a321bbecdfbd856572e1b9da91eb8e9873e2a39ad15586e39209c6765714
                                                                                                                              • Instruction Fuzzy Hash: 6031E632B0DB4681EA159F56A54027963A1EB98BD4F380631DFAC47BD6DE7CE091C300
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                              • String ID: U
                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                              • Opcode ID: 768e5e3f34f827354ccb177c184ba1db2c65a2f8966b638cdac0899f99b45efd
                                                                                                                              • Instruction ID: b8f20b06302c1304f0d9f5c20e15adca7de86160b46876ce57e6260d68b6fe0f
                                                                                                                              • Opcode Fuzzy Hash: 768e5e3f34f827354ccb177c184ba1db2c65a2f8966b638cdac0899f99b45efd
                                                                                                                              • Instruction Fuzzy Hash: 2341F432A2DA8286E7618F25E4487A9B7A0FB98784F614135FE8DC7754EF7CD401C740
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                              • String ID: Number is too big.
                                                                                                                              • API String ID: 909987262-3173473636
                                                                                                                              • Opcode ID: f415733a0a7e8a6d03a45c9493c148f85ff898073862a07ed704db7442f2347c
                                                                                                                              • Instruction ID: ed618d0da757f7c4dcba341715426fabba23a930e5b953ff490e90257cb62dfd
                                                                                                                              • Opcode Fuzzy Hash: f415733a0a7e8a6d03a45c9493c148f85ff898073862a07ed704db7442f2347c
                                                                                                                              • Instruction Fuzzy Hash: 7B1163ABC0C3C34EF7066B70581627D2B609F51711FB59977DBA8C2AC7DE1C29089392
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorInputLastSend
                                                                                                                              • String ID: SendInput failed, Error: {}
                                                                                                                              • API String ID: 2163322445-758828147
                                                                                                                              • Opcode ID: 4e318316e77f6b46369f52797d555003216d1cd2f09023f099b1df99b62ee479
                                                                                                                              • Instruction ID: b4439a21b8b92bf6b13589e0761410603ecfa63ea2515c3123cc8da3f7b46fb5
                                                                                                                              • Opcode Fuzzy Hash: 4e318316e77f6b46369f52797d555003216d1cd2f09023f099b1df99b62ee479
                                                                                                                              • Instruction Fuzzy Hash: 9321E372B18B44AEE710DFB4D4503EC33B5EB5830CF505526EA4CA2A59EF78D299C394
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argument_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                              • String ID: String pointer is null.
                                                                                                                              • API String ID: 1132134225-696828624
                                                                                                                              • Opcode ID: 07cbf297aedf53132c889a41e970cf14058f76aa1cca6dcf0a2ef8d9fe45ac0d
                                                                                                                              • Instruction ID: 1318a85b43c9156f9cb3c1e96fd5e68c30dcb0851a4dce84693a8f6f0b652000
                                                                                                                              • Opcode Fuzzy Hash: 07cbf297aedf53132c889a41e970cf14058f76aa1cca6dcf0a2ef8d9fe45ac0d
                                                                                                                              • Instruction Fuzzy Hash: E7116A72A0DB868AE7168F24D44027C7B60EB09F94F298472CF9D53396EF38E856C350
                                                                                                                              APIs
                                                                                                                              • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551E88
                                                                                                                              • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF60F471BAF), ref: 00007FF60F551EC9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                              • String ID: csm
                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                              • Opcode ID: df0e9cab3e2bc6d4aa1b1df5107ba1d65d810f800f6d213816106a1753c393ae
                                                                                                                              • Instruction ID: 68272c5e666f06d16014f1c4d4badb1c851b62fbc0afb3471e87abdcad8973fa
                                                                                                                              • Opcode Fuzzy Hash: df0e9cab3e2bc6d4aa1b1df5107ba1d65d810f800f6d213816106a1753c393ae
                                                                                                                              • Instruction Fuzzy Hash: 7A113D3261CB8182EB628F15F4502697BE4FB98B84F684230DE8D47B65EF3CD951CB00
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000002.00000002.1397437137.00007FF60F471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60F470000, based on PE: true
                                                                                                                              • Associated: 00000002.00000002.1397420330.00007FF60F470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397534091.00007FF60F58B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397585523.00007FF60F5EA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5EC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397610930.00007FF60F5FF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397689995.00007FF60F65C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F662000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F678000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000002.00000002.1397714100.00007FF60F686000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_2_2_7ff60f470000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameTextVirtual
                                                                                                                              • String ID: None
                                                                                                                              • API String ID: 3859213288-3751981041
                                                                                                                              • Opcode ID: da64c8be28b0ce589849e59176ff6da670514945dd2bc24b58ed1415625f722e
                                                                                                                              • Instruction ID: a26ea00c42f42a324057ebbb10918469b9f385428859feea14a8d87f44227822
                                                                                                                              • Opcode Fuzzy Hash: da64c8be28b0ce589849e59176ff6da670514945dd2bc24b58ed1415625f722e
                                                                                                                              • Instruction Fuzzy Hash: 06F09061B1DA4187E700CF0AAC442A967A5FB98784FA88132CA8DC2255DF3CD1098700