Edit tour

Windows Analysis Report
stage8.exe

Overview

General Information

Sample name:stage8.exe
Analysis ID:1670280
MD5:e916d03ec05b21489f33971f53e00e58
SHA1:7827a6286eea0d8d13d19248522b05f290a7417c
SHA256:a94c0b0f208c5dd4fbd059513b9888c9b9aa5672e8d582a8c383c40d5584c30c
Tags:exeuser-zhuzhu0009
Infos:

Detection

RHADAMANTHYS
Score:96
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected RHADAMANTHYS Stealer
C2 URLs / IPs found in malware configuration
Switches to a custom stack to bypass stack traces
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • stage8.exe (PID: 3408 cmdline: "C:\Users\user\Desktop\stage8.exe" MD5: E916D03EC05B21489F33971F53E00E58)
    • svchost.exe (PID: 6168 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
{
  "C2 url": "https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs"
}
SourceRuleDescriptionAuthorStrings
00000000.00000003.1308292058.0000000002FE0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000001.00000003.1311272239.0000000003440000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
      00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            0.3.stage8.exe.3c20000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              1.3.svchost.exe.5590000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                1.3.svchost.exe.5370000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  0.3.stage8.exe.3a00000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\stage8.exe", ParentImage: C:\Users\user\Desktop\stage8.exe, ParentProcessId: 3408, ParentProcessName: stage8.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 6168, ProcessName: svchost.exe
                    Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\stage8.exe", ParentImage: C:\Users\user\Desktop\stage8.exe, ParentProcessId: 3408, ParentProcessName: stage8.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 6168, ProcessName: svchost.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-04-21T14:12:11.777760+020028548021Domain Observed Used for C2 Detected176.65.141.1658587192.168.2.549692TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: stage8.exeAvira: detected
                    Source: stage8.exeMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs"}
                    Source: stage8.exeVirustotal: Detection: 61%Perma Link
                    Source: stage8.exeReversingLabs: Detection: 75%
                    Source: stage8.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: stage8.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: wkernel32.pdb source: stage8.exe, stage8.exe, 00000000.00000003.1310339270.00000000031F0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310405039.0000000003A80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313691865.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313757490.0000000005490000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernelbase.pdb source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: ntdll.pdb source: stage8.exe, 00000000.00000003.1309748629.0000000003BF0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1309568999.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312131908.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312328420.0000000005560000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdbUGP source: stage8.exe, 00000000.00000003.1310001103.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310153671.0000000003BA0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313374936.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313528414.0000000005510000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: ntdll.pdbUGP source: stage8.exe, 00000000.00000003.1309748629.0000000003BF0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1309568999.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312131908.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312328420.0000000005560000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: stage8.exe, 00000000.00000003.1310001103.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310153671.0000000003BA0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313374936.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313528414.0000000005510000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernel32.pdbUGP source: stage8.exe, 00000000.00000003.1310339270.00000000031F0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310405039.0000000003A80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313691865.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313757490.0000000005490000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernelbase.pdbUGP source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B9608 FindFirstFileExW,0_2_000B9608

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 176.65.141.165:8587 -> 192.168.2.5:49692
                    Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 176.65.141.165 8587Jump to behavior
                    Source: Malware configuration extractorURLs: https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs
                    Source: global trafficTCP traffic: 192.168.2.5:49692 -> 176.65.141.165:8587
                    Source: Joe Sandbox ViewASN Name: WEBTRAFFICDE WEBTRAFFICDE
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.141.165
                    Source: svchost.exe, 00000001.00000002.1344833223.0000000002BCC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs
                    Source: svchost.exe, 00000001.00000002.1344833223.0000000002BCC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhsx
                    Source: svchost.exe, 00000001.00000003.1330356301.00000000033A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-query
                    Source: svchost.exe, 00000001.00000003.1330356301.00000000033A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachi
                    Source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_20bb34a0-9
                    Source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_2631c4cd-a
                    Source: Yara matchFile source: 0.3.stage8.exe.3c20000.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.svchost.exe.5590000.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.svchost.exe.5370000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.stage8.exe.3a00000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: stage8.exe PID: 3408, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6168, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000BCC250_2_000BCC25
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000AC09A0_2_000AC09A
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000AF13B0_2_000AF13B
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B11700_2_000B1170
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B264D0_2_000B264D
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B6F890_2_000B6F89
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000AC3DC0_2_000AC3DC
                    Source: C:\Users\user\Desktop\stage8.exeCode function: String function: 000A7FB0 appears 38 times
                    Source: stage8.exeBinary or memory string: OriginalFilename vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310153671.0000000003CCD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310001103.0000000003B23000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs stage8.exe
                    Source: stage8.exe, 00000000.00000000.1297739279.00000000000C9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFlashDevelop.exer) vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310339270.0000000003282000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310760331.0000000003E01000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310339270.00000000031F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1309748629.0000000003D76000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310405039.0000000003AD0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310405039.0000000003A80000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs stage8.exe
                    Source: stage8.exe, 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFlashDevelop.exer) vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1309568999.0000000003B78000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs stage8.exe
                    Source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs stage8.exe
                    Source: stage8.exeBinary or memory string: OriginalFilenameFlashDevelop.exer) vs stage8.exe
                    Source: stage8.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal96.troj.evad.winEXE@3/0@0/1
                    Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-8e4ab051-1d9a-4a3ad6-159e9553cac9}
                    Source: stage8.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\stage8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: stage8.exeVirustotal: Detection: 61%
                    Source: stage8.exeReversingLabs: Detection: 75%
                    Source: unknownProcess created: C:\Users\user\Desktop\stage8.exe "C:\Users\user\Desktop\stage8.exe"
                    Source: C:\Users\user\Desktop\stage8.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                    Source: C:\Users\user\Desktop\stage8.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: stage8.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: stage8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: wkernel32.pdb source: stage8.exe, stage8.exe, 00000000.00000003.1310339270.00000000031F0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310405039.0000000003A80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313691865.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313757490.0000000005490000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernelbase.pdb source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: ntdll.pdb source: stage8.exe, 00000000.00000003.1309748629.0000000003BF0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1309568999.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312131908.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312328420.0000000005560000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdbUGP source: stage8.exe, 00000000.00000003.1310001103.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310153671.0000000003BA0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313374936.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313528414.0000000005510000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: ntdll.pdbUGP source: stage8.exe, 00000000.00000003.1309748629.0000000003BF0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1309568999.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312131908.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1312328420.0000000005560000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: stage8.exe, 00000000.00000003.1310001103.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310153671.0000000003BA0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313374936.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313528414.0000000005510000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernel32.pdbUGP source: stage8.exe, 00000000.00000003.1310339270.00000000031F0000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310405039.0000000003A80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313691865.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313757490.0000000005490000.00000004.00000001.00020000.00000000.sdmp
                    Source: Binary string: wkernelbase.pdbUGP source: stage8.exe, 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, stage8.exe, 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA10F9 push FFFFFF82h; iretd 0_3_02FA10FB
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA44F9 push edx; retf 0_3_02FA44FC
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA28EC push edi; ret 0_3_02FA28F8
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA525D push es; ret 0_3_02FA5264
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA2C39 push ecx; ret 0_3_02FA2C59
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA21DC push eax; ret 0_3_02FA21DD
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA3FD4 push ss; retf 0_3_02FA3FF5
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA3F89 push edi; iretd 0_3_02FA3F96
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA0F6A push eax; ret 0_3_02FA0F75
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA4D5E push esi; ret 0_3_02FA4D69
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000C19B4 push ecx; ret 0_2_000C19C7
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA10F9 push FFFFFF82h; iretd 0_2_02FA10FB
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA44F9 push edx; retf 0_2_02FA44FC
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA28EC push edi; ret 0_2_02FA28F8
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA525D push es; ret 0_2_02FA5264
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA2C39 push ecx; ret 0_2_02FA2C59
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA21DC push eax; ret 0_2_02FA21DD
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA3FD4 push ss; retf 0_2_02FA3FF5
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA3F89 push edi; iretd 0_2_02FA3F96
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA0F6A push eax; ret 0_2_02FA0F75
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA4D5E push esi; ret 0_2_02FA4D69
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E052DD push es; ret 1_3_02E052E4
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E02CB9 push ecx; ret 1_3_02E02CD9
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E04054 push ss; retf 1_3_02E04075
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E0225C push eax; ret 1_3_02E0225D
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E04009 push edi; iretd 1_3_02E04016
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E00FEA push eax; ret 1_3_02E00FF5
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E04DDE push esi; ret 1_3_02E04DE9
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E0296C push edi; ret 1_3_02E02978
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E01179 push FFFFFF82h; iretd 1_3_02E0117B
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E04579 push edx; retf 1_3_02E0457C
                    Source: C:\Users\user\Desktop\stage8.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\stage8.exeAPI/Special instruction interceptor: Address: 7FF84F7AD044
                    Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF84F7AD044
                    Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 583B83A
                    Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B9608 FindFirstFileExW,0_2_000B9608
                    Source: svchost.exe, 00000001.00000002.1345136171.000000000325C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWMSAFD RfComm [Bluetooth]RSVP UDPv6 Service Provider
                    Source: svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                    Source: svchost.exe, 00000001.00000002.1345073168.0000000003200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 00000001.00000002.1345099064.0000000003212000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                    Source: svchost.exe, 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                    Source: C:\Users\user\Desktop\stage8.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000A7D4D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000A7D4D
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_3_02FA0277 mov eax, dword ptr fs:[00000030h]0_3_02FA0277
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_02FA0277 mov eax, dword ptr fs:[00000030h]0_2_02FA0277
                    Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02E00283 mov eax, dword ptr fs:[00000030h]1_3_02E00283
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000A800F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000A800F
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000A7D4D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000A7D4D
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000B4B0C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000B4B0C

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 176.65.141.165 8587Jump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000A781B cpuid 0_2_000A781B
                    Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\stage8.exeCode function: 0_2_000A7C40 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_000A7C40
                    Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000000.00000003.1308292058.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1311272239.0000000003440000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1345340958.0000000003450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1311207212.00000000032C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000000.00000003.1308292058.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1311272239.0000000003440000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1345340958.0000000003450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1311207212.00000000032C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    111
                    Process Injection
                    1
                    Virtualization/Sandbox Evasion
                    21
                    Input Capture
                    1
                    System Time Discovery
                    Remote Services21
                    Input Capture
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    111
                    Process Injection
                    LSASS Memory121
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                    Deobfuscate/Decode Files or Information
                    Security Account Manager1
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets1
                    File and Directory Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials124
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1670280 Sample: stage8.exe Startdate: 21/04/2025 Architecture: WINDOWS Score: 96 15 Suricata IDS alerts for network traffic 2->15 17 Found malware configuration 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 3 other signatures 2->21 6 stage8.exe 1 2->6         started        process3 signatures4 23 Switches to a custom stack to bypass stack traces 6->23 9 svchost.exe 6->9         started        process5 dnsIp6 13 176.65.141.165, 49692, 8587 WEBTRAFFICDE Germany 9->13 25 System process connects to network (likely due to code injection or exploit) 9->25 27 Switches to a custom stack to bypass stack traces 9->27 signatures7

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    stage8.exe62%VirustotalBrowse
                    stage8.exe75%ReversingLabsWin32.Trojan.Rhadamanthys
                    stage8.exe100%AviraTR/Kryptik.cebdl
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs0%Avira URL Cloudsafe
                    https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhsx0%Avira URL Cloudsafe

                    Download Network PCAP: filteredfull

                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhstrue
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://cloudflare-dns.com/dns-querysvchost.exe, 00000001.00000003.1330356301.00000000033A0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachisvchost.exe, 00000001.00000003.1330356301.00000000033A0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhsxsvchost.exe, 00000001.00000002.1344833223.0000000002BCC000.00000004.00000010.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        176.65.141.165
                        unknownGermany
                        8649WEBTRAFFICDEtrue
                        Joe Sandbox version:42.0.0 Malachite
                        Analysis ID:1670280
                        Start date and time:2025-04-21 14:11:13 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 41s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:2
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:stage8.exe
                        Detection:MAL
                        Classification:mal96.troj.evad.winEXE@3/0@0/1
                        EGA Information:
                        • Successful, ratio: 50%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Stop behavior analysis, all processes terminated
                        • Excluded IPs from analysis (whitelisted): 184.29.183.29
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog
                        • Execution Graph export aborted for target svchost.exe, PID 6168 because there are no executed function
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        176.65.141.165EaTo0d6YUT.exeGet hashmaliciousRHADAMANTHYSBrowse
                          5IY8PW2nOl.exeGet hashmaliciousRHADAMANTHYSBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            WEBTRAFFICDEvision.mpsl.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.spc.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.x86.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.i686.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.arm7.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.mips.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.m68k.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.mips.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.x86.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            vision.x86_64.elfGet hashmaliciousMiraiBrowse
                            • 176.65.142.252
                            No context
                            No context
                            No created / dropped files found
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Entropy (8bit):6.497559924011153
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:stage8.exe
                            File size:506'368 bytes
                            MD5:e916d03ec05b21489f33971f53e00e58
                            SHA1:7827a6286eea0d8d13d19248522b05f290a7417c
                            SHA256:a94c0b0f208c5dd4fbd059513b9888c9b9aa5672e8d582a8c383c40d5584c30c
                            SHA512:175eb0b49b308091c629fd632abedc2e73d980b43d8806559f301099fcd2806b9d36502d484033723023dc707de905ee5eab3a439b1507a9e29f05e8bcd9eb16
                            SSDEEP:12288:Q5p1UZ32H10rH5ZVZEsh8ZskmY5a4JNXuOwhDa/K:Q5pOZGHOrH5RLG64JNXQ14
                            TLSH:5AB4CE0E69BA4D37C1BD1ABB05A59381410FB0905082087FF3DDC96BDE166A38BE575F
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s...............j.......j..}....j.......m.......m.......m.......j..........k...........................................Rich...
                            Icon Hash:112f33534d71334d
                            Entrypoint:0x457811
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Time Stamp:0x645F7B5F [Sat May 13 11:58:23 2023 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:6
                            OS Version Minor:0
                            File Version Major:6
                            File Version Minor:0
                            Subsystem Version Major:6
                            Subsystem Version Minor:0
                            Import Hash:81dd082c3ea735ad5ba4cf627001ae92
                            Instruction
                            call 00007F1CF0AF152Ch
                            jmp 00007F1CF0AF0F2Fh
                            push ebp
                            mov ebp, esp
                            and dword ptr [00477C60h], 00000000h
                            sub esp, 24h
                            or dword ptr [00477360h], 01h
                            push 0000000Ah
                            call dword ptr [004790C8h]
                            test eax, eax
                            je 00007F1CF0AF1262h
                            and dword ptr [ebp-10h], 00000000h
                            xor eax, eax
                            push ebx
                            push esi
                            push edi
                            xor ecx, ecx
                            lea edi, dword ptr [ebp-24h]
                            push ebx
                            cpuid
                            mov esi, ebx
                            pop ebx
                            nop
                            mov dword ptr [edi], eax
                            mov dword ptr [edi+04h], esi
                            mov dword ptr [edi+08h], ecx
                            xor ecx, ecx
                            mov dword ptr [edi+0Ch], edx
                            mov eax, dword ptr [ebp-24h]
                            mov edi, dword ptr [ebp-20h]
                            mov dword ptr [ebp-0Ch], eax
                            xor edi, 756E6547h
                            mov eax, dword ptr [ebp-18h]
                            xor eax, 49656E69h
                            mov dword ptr [ebp-04h], eax
                            mov eax, dword ptr [ebp-1Ch]
                            xor eax, 6C65746Eh
                            mov dword ptr [ebp-08h], eax
                            xor eax, eax
                            inc eax
                            push ebx
                            cpuid
                            mov esi, ebx
                            pop ebx
                            nop
                            lea ebx, dword ptr [ebp-24h]
                            mov dword ptr [ebx], eax
                            mov eax, dword ptr [ebp-04h]
                            or eax, dword ptr [ebp-08h]
                            or eax, edi
                            mov dword ptr [ebx+04h], esi
                            mov dword ptr [ebx+08h], ecx
                            mov dword ptr [ebx+0Ch], edx
                            jne 00007F1CF0AF10F5h
                            mov eax, dword ptr [ebp-24h]
                            and eax, 0FFF3FF0h
                            cmp eax, 000106C0h
                            je 00007F1CF0AF10D5h
                            cmp eax, 00020660h
                            je 00007F1CF0AF10CEh
                            cmp eax, 00020670h
                            je 00007F1CF0AF10C7h
                            cmp eax, 00030650h
                            je 00007F1CF0AF10C0h
                            cmp eax, 00030660h
                            je 00007F1CF0AF10B9h
                            cmp eax, 00030670h
                            Programming Language:
                            • [ C ] VS2005 build 50727
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x7920c0xa0.idata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x7a0000x630.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x7b0000x3824.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x51eb00x1c.text
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x51df00x40.text
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x790000x204.idata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000x7175c0x718008890cc7746c65ef10111b88b1f3b0b6cFalse0.655402498623348Matlab v4 mat-file (little endian) {vE, numeric, rows 4552323, columns 06.441911477658899IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .data0x730000x56b40x4e00881a41b8bec7b179e8e8c0d9b4835323False0.38301282051282054data5.3952669676368945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .idata0x790000xd1e0xe00ebd0d8a39984b7b23266d7f02a4b3ee3False0.431640625data5.320456506175072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .rsrc0x7a0000x6300x800e14d547d6d2c5b8955aeef1a6257bb29False0.30712890625data2.7678955058793546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0x7b0000x38240x3a00c4e7231fe84b68433ce64f8154a96090False0.39015355603448276data6.2601243910905335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountryZLIB Complexity
                            RT_ICON0x7a0f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishUnited States0.4222972972972973
                            RT_GROUP_ICON0x7a2180x14dataEnglishUnited States1.15
                            RT_VERSION0x7a2300x3fcdataEnglishUnited States0.403921568627451
                            DLLImport
                            KERNEL32.dllSetEndOfFile, HeapSize, CreateFileW, DecodePointer, SetFilePointerEx, GetFileSizeEx, GetConsoleOutputCP, FlushFileBuffers, GetProcessHeap, GetStringTypeW, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, GetACP, MapViewOfFile, FindNextFileW, FindFirstFileExW, FindClose, ReadConsoleW, GetConsoleMode, ReadFile, HeapReAlloc, GetFileType, LCMapStringW, HeapAlloc, HeapFree, GetModuleHandleExW, ExitProcess, GetModuleFileNameW, CreateFileMappingW, CreateEventW, WaitForSingleObject, IsValidCodePage, CloseHandle, WriteFile, GetStdHandle, RaiseException, EncodePointer, LoadLibraryExW, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, WriteConsoleW
                            USER32.dllGetWindowLongA, GetWindowTextLengthW, GetWindowTextW, EnableWindow, InvalidateRect, DialogBoxParamW, GetWindowTextLengthA, CheckDlgButton, KillTimer, GetDlgItem, MapDialogRect, CharUpperA, LoadIconA, SetCursor, CharUpperW, SetDlgItemTextA, IsDlgButtonChecked, MoveWindow, IsWindowEnabled, SetWindowTextA, SendMessageA, GetWindowTextA, SetWindowLongA, SetTimer, ShowWindow, LoadStringW, DialogBoxParamA, SetWindowTextW, EndDialog, SendMessageW, ScreenToClient, PostMessageA, CharPrevA, LoadStringA, MessageBoxW, LoadCursorA, GetWindowRect
                            ole32.dllCoUninitialize, CoInitialize
                            OLEAUT32.dllSysStringByteLen, SysAllocString, VariantCopy, VariantClear
                            COMCTL32.dll
                            COMDLG32.dllGetOpenFileNameW, GetOpenFileNameA
                            SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHGetMalloc
                            DescriptionData
                            CommentsFlashDevelop is an open source script editor.
                            CompanyNameFlashDevelop.org
                            FileDescriptionFlashDevelop
                            FileVersion5.0.0.0
                            InternalNameFlashDevelop.exe
                            LegalCopyrightFlashDevelop.org 2005-2018
                            LegalTrademarks
                            OriginalFilenameFlashDevelop.exe
                            ProductNameFlashDevelop 5.6.3.2 (master#4366fc7add)
                            ProductVersion5.0.0.0
                            Assembly Version5.0.0.0
                            Translation0x0000 0x04b0
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States

                            Download Network PCAP: filteredfull

                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2025-04-21T14:12:11.777760+02002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert1176.65.141.1658587192.168.2.549692TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 21, 2025 14:12:10.815973043 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:11.130130053 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:11.130234957 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:11.130448103 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:11.444190025 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:11.444560051 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:11.458224058 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:11.777760029 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:11.796502113 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:12.110904932 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:12.110930920 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:12.111028910 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:12.113136053 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:12.113207102 CEST496928587192.168.2.5176.65.141.165
                            Apr 21, 2025 14:12:12.426755905 CEST858749692176.65.141.165192.168.2.5
                            Apr 21, 2025 14:12:12.426776886 CEST858749692176.65.141.165192.168.2.5
                            0246810s020406080100

                            Click to jump to process

                            0246810s0.0051015MB

                            Click to jump to process

                            • File
                            • Registry
                            • Network

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:08:12:06
                            Start date:21/04/2025
                            Path:C:\Users\user\Desktop\stage8.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\stage8.exe"
                            Imagebase:0x50000
                            File size:506'368 bytes
                            MD5 hash:E916D03EC05B21489F33971F53E00E58
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000003.1308292058.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1310760331.0000000003C20000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1310600950.0000000003A00000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000003.1311207212.00000000032C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low
                            Has exited:true

                            Target ID:1
                            Start time:08:12:08
                            Start date:21/04/2025
                            Path:C:\Windows\SysWOW64\svchost.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Windows\System32\svchost.exe"
                            Imagebase:0x500000
                            File size:46'504 bytes
                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000003.1311272239.0000000003440000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1313900133.0000000005370000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1314053472.0000000005590000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000002.1345340958.0000000003450000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:high
                            Has exited:true

                            Execution Graph

                            Execution Coverage

                            Dynamic/Packed Code Coverage

                            Signature Coverage

                            Execution Coverage:2.8%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:0.7%
                            Total number of Nodes:1172
                            Total number of Limit Nodes:21
                            Show Legend
                            Hide Nodes/Edges
                            execution_graph 12376 b808d 12381 b7e63 12376->12381 12379 b80cc 12382 b7e82 12381->12382 12383 b7e95 12382->12383 12391 b7eaa 12382->12391 12384 b40ae __dosmaperr 14 API calls 12383->12384 12385 b7e9a 12384->12385 12401 b4d08 12385->12401 12387 b7ea5 12387->12379 12398 bf8a9 12387->12398 12388 b40ae __dosmaperr 14 API calls 12389 b807b 12388->12389 12390 b4d08 __wsopen_s 41 API calls 12389->12390 12390->12387 12396 b7fca 12391->12396 12403 bf119 12391->12403 12393 b801a 12394 bf119 41 API calls 12393->12394 12393->12396 12395 b8038 12394->12395 12395->12396 12397 bf119 41 API calls 12395->12397 12396->12387 12396->12388 12397->12396 12770 bf251 12398->12770 12417 b4c54 12401->12417 12404 bf128 12403->12404 12405 bf170 12403->12405 12407 bf12e 12404->12407 12409 bf14b 12404->12409 12583 bf186 12405->12583 12408 b40ae __dosmaperr 14 API calls 12407->12408 12410 bf133 12408->12410 12411 b40ae __dosmaperr 14 API calls 12409->12411 12416 bf169 12409->12416 12412 b4d08 __wsopen_s 41 API calls 12410->12412 12413 bf15a 12411->12413 12415 bf13e 12412->12415 12414 b4d08 __wsopen_s 41 API calls 12413->12414 12414->12415 12415->12393 12416->12393 12418 b4c66 __wsopen_s 12417->12418 12423 b4c8b 12418->12423 12424 b4c9b 12423->12424 12426 b4ca2 12423->12426 12438 ab740 GetLastError 12424->12438 12431 b4c7e 12426->12431 12442 b4ae3 12426->12442 12428 b4cd7 12428->12431 12445 b4d18 IsProcessorFeaturePresent 12428->12445 12430 b4d07 12432 ab530 12431->12432 12433 ab53c 12432->12433 12436 ab553 12433->12436 12485 ab790 12433->12485 12435 ab566 12436->12435 12437 ab790 __wsopen_s 41 API calls 12436->12437 12437->12435 12439 ab759 12438->12439 12449 b4859 12439->12449 12443 b4aee GetLastError SetLastError 12442->12443 12444 b4b07 12442->12444 12443->12428 12444->12428 12446 b4d24 12445->12446 12471 b4b0c 12446->12471 12450 b486c 12449->12450 12451 b4872 12449->12451 12453 b4fc7 __dosmaperr 6 API calls 12450->12453 12452 b5006 __dosmaperr 6 API calls 12451->12452 12470 ab775 SetLastError 12451->12470 12454 b488c 12452->12454 12453->12451 12455 b4a38 __dosmaperr 14 API calls 12454->12455 12454->12470 12456 b489c 12455->12456 12457 b48b9 12456->12457 12458 b48a4 12456->12458 12459 b5006 __dosmaperr 6 API calls 12457->12459 12460 b5006 __dosmaperr 6 API calls 12458->12460 12461 b48c5 12459->12461 12467 b48b0 12460->12467 12462 b48c9 12461->12462 12463 b48d8 12461->12463 12464 b5006 __dosmaperr 6 API calls 12462->12464 12465 b4485 __dosmaperr 14 API calls 12463->12465 12464->12467 12468 b48e3 12465->12468 12466 b49fe __freea 14 API calls 12466->12470 12467->12466 12469 b49fe __freea 14 API calls 12468->12469 12469->12470 12470->12426 12472 b4b28 __fread_nolock CallUnexpected 12471->12472 12473 b4b54 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12472->12473 12474 b4c25 CallUnexpected 12473->12474 12477 a8001 12474->12477 12476 b4c43 GetCurrentProcess TerminateProcess 12476->12430 12478 a800a IsProcessorFeaturePresent 12477->12478 12479 a8009 12477->12479 12481 a804c 12478->12481 12479->12476 12484 a800f SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12481->12484 12483 a812f 12483->12476 12484->12483 12486 ab79e GetLastError 12485->12486 12487 ab7df 12485->12487 12488 ab7ad 12486->12488 12487->12436 12489 b4859 __CreateFrameInfo 14 API calls 12488->12489 12490 ab7ca SetLastError 12489->12490 12490->12487 12491 ab7e6 12490->12491 12494 b3ccb 12491->12494 12505 bb662 12494->12505 12498 b3ce5 IsProcessorFeaturePresent 12501 b3cf1 12498->12501 12500 b3cdb 12500->12498 12504 b3d04 12500->12504 12502 b4b0c CallUnexpected 8 API calls 12501->12502 12502->12504 12535 b348e 12504->12535 12538 bb590 12505->12538 12508 bb6a7 12513 bb6b3 __FrameHandler3::FrameUnwindToState 12508->12513 12509 bb715 CallUnexpected 12516 bb74b CallUnexpected 12509->12516 12549 ba7dd EnterCriticalSection 12509->12549 12510 b47a8 __dosmaperr 14 API calls 12515 bb6e4 CallUnexpected 12510->12515 12511 bb703 12512 b40ae __dosmaperr 14 API calls 12511->12512 12514 bb708 12512->12514 12513->12509 12513->12510 12513->12511 12513->12515 12517 b4d08 __wsopen_s 41 API calls 12514->12517 12515->12509 12515->12511 12525 bb6ed 12515->12525 12520 bb788 12516->12520 12521 bb885 12516->12521 12532 bb7b6 12516->12532 12517->12525 12520->12532 12550 b4657 GetLastError 12520->12550 12523 bb890 12521->12523 12581 ba825 LeaveCriticalSection 12521->12581 12524 b348e CallUnexpected 21 API calls 12523->12524 12527 bb898 12524->12527 12525->12500 12529 b4657 _unexpected 41 API calls 12533 bb80b 12529->12533 12531 b4657 _unexpected 41 API calls 12531->12532 12577 bb831 12532->12577 12533->12525 12534 b4657 _unexpected 41 API calls 12533->12534 12534->12525 12536 b32fe CallUnexpected 21 API calls 12535->12536 12537 b349f 12536->12537 12539 bb59c __FrameHandler3::FrameUnwindToState 12538->12539 12544 ba7dd EnterCriticalSection 12539->12544 12541 bb5aa 12545 bb5ec 12541->12545 12544->12541 12548 ba825 LeaveCriticalSection 12545->12548 12547 b3cd0 12547->12500 12547->12508 12548->12547 12549->12516 12551 b466d 12550->12551 12552 b4673 12550->12552 12554 b4fc7 __dosmaperr 6 API calls 12551->12554 12553 b5006 __dosmaperr 6 API calls 12552->12553 12556 b4677 SetLastError 12552->12556 12555 b468f 12553->12555 12554->12552 12555->12556 12558 b4a38 __dosmaperr 14 API calls 12555->12558 12560 b470c 12556->12560 12561 b4707 12556->12561 12559 b46a4 12558->12559 12562 b46bd 12559->12562 12563 b46ac 12559->12563 12564 b3ccb CallUnexpected 39 API calls 12560->12564 12561->12531 12567 b5006 __dosmaperr 6 API calls 12562->12567 12566 b5006 __dosmaperr 6 API calls 12563->12566 12565 b4711 12564->12565 12574 b46ba 12566->12574 12568 b46c9 12567->12568 12569 b46cd 12568->12569 12570 b46e4 12568->12570 12571 b5006 __dosmaperr 6 API calls 12569->12571 12573 b4485 __dosmaperr 14 API calls 12570->12573 12571->12574 12572 b49fe __freea 14 API calls 12572->12556 12575 b46ef 12573->12575 12574->12572 12576 b49fe __freea 14 API calls 12575->12576 12576->12556 12578 bb7fd 12577->12578 12579 bb835 12577->12579 12578->12525 12578->12529 12578->12533 12582 ba825 LeaveCriticalSection 12579->12582 12581->12523 12582->12578 12584 bf1b0 12583->12584 12585 bf196 12583->12585 12587 bf1b8 12584->12587 12588 bf1cf 12584->12588 12586 b40ae __dosmaperr 14 API calls 12585->12586 12589 bf19b 12586->12589 12590 b40ae __dosmaperr 14 API calls 12587->12590 12591 bf1db 12588->12591 12592 bf1f2 12588->12592 12593 b4d08 __wsopen_s 41 API calls 12589->12593 12594 bf1bd 12590->12594 12595 b40ae __dosmaperr 14 API calls 12591->12595 12599 bf1a6 12592->12599 12601 aa592 12592->12601 12593->12599 12597 b4d08 __wsopen_s 41 API calls 12594->12597 12598 bf1e0 12595->12598 12597->12599 12600 b4d08 __wsopen_s 41 API calls 12598->12600 12599->12415 12600->12599 12602 aa5b0 12601->12602 12608 aa5a9 12601->12608 12603 b4657 _unexpected 41 API calls 12602->12603 12602->12608 12604 aa5d1 12603->12604 12609 b4942 12604->12609 12608->12599 12610 b4955 12609->12610 12612 aa5e7 12609->12612 12610->12612 12617 bb30c 12610->12617 12613 b49a0 12612->12613 12614 b49b3 12613->12614 12616 b49c8 12613->12616 12614->12616 12749 ba26e 12614->12749 12616->12608 12618 bb318 __FrameHandler3::FrameUnwindToState 12617->12618 12619 b4657 _unexpected 41 API calls 12618->12619 12620 bb321 12619->12620 12627 bb367 12620->12627 12630 ba7dd EnterCriticalSection 12620->12630 12622 bb33f 12631 bb38d 12622->12631 12627->12612 12628 b3ccb CallUnexpected 41 API calls 12629 bb38c 12628->12629 12630->12622 12632 bb350 12631->12632 12633 bb39b __dosmaperr 12631->12633 12635 bb36c 12632->12635 12633->12632 12638 bb0c0 12633->12638 12748 ba825 LeaveCriticalSection 12635->12748 12637 bb363 12637->12627 12637->12628 12640 bb140 12638->12640 12643 bb0d6 12638->12643 12641 b49fe __freea 14 API calls 12640->12641 12665 bb18e 12640->12665 12642 bb162 12641->12642 12646 b49fe __freea 14 API calls 12642->12646 12643->12640 12645 bb109 12643->12645 12648 b49fe __freea 14 API calls 12643->12648 12644 bb12b 12647 b49fe __freea 14 API calls 12644->12647 12645->12644 12653 b49fe __freea 14 API calls 12645->12653 12649 bb175 12646->12649 12650 bb135 12647->12650 12652 bb0fe 12648->12652 12654 b49fe __freea 14 API calls 12649->12654 12655 b49fe __freea 14 API calls 12650->12655 12651 bb1fc 12656 b49fe __freea 14 API calls 12651->12656 12666 bacd2 12652->12666 12658 bb120 12653->12658 12659 bb183 12654->12659 12655->12640 12663 bb202 12656->12663 12694 badd0 12658->12694 12661 b49fe __freea 14 API calls 12659->12661 12661->12665 12662 b49fe 14 API calls __freea 12664 bb19c 12662->12664 12663->12632 12664->12651 12664->12662 12706 bb231 12665->12706 12667 bace3 12666->12667 12693 badcc 12666->12693 12668 b49fe __freea 14 API calls 12667->12668 12672 bacf4 12667->12672 12668->12672 12669 b49fe __freea 14 API calls 12671 bad06 12669->12671 12670 bad18 12674 bad2a 12670->12674 12675 b49fe __freea 14 API calls 12670->12675 12671->12670 12673 b49fe __freea 14 API calls 12671->12673 12672->12669 12672->12671 12673->12670 12676 bad3c 12674->12676 12678 b49fe __freea 14 API calls 12674->12678 12675->12674 12677 bad4e 12676->12677 12679 b49fe __freea 14 API calls 12676->12679 12680 bad60 12677->12680 12681 b49fe __freea 14 API calls 12677->12681 12678->12676 12679->12677 12682 bad72 12680->12682 12683 b49fe __freea 14 API calls 12680->12683 12681->12680 12684 bad84 12682->12684 12686 b49fe __freea 14 API calls 12682->12686 12683->12682 12685 bad96 12684->12685 12687 b49fe __freea 14 API calls 12684->12687 12688 bada8 12685->12688 12689 b49fe __freea 14 API calls 12685->12689 12686->12684 12687->12685 12690 badba 12688->12690 12691 b49fe __freea 14 API calls 12688->12691 12689->12688 12692 b49fe __freea 14 API calls 12690->12692 12690->12693 12691->12690 12692->12693 12693->12645 12695 baddd 12694->12695 12705 bae35 12694->12705 12696 b49fe __freea 14 API calls 12695->12696 12699 baded 12695->12699 12696->12699 12697 badff 12698 bae11 12697->12698 12701 b49fe __freea 14 API calls 12697->12701 12702 bae23 12698->12702 12703 b49fe __freea 14 API calls 12698->12703 12699->12697 12700 b49fe __freea 14 API calls 12699->12700 12700->12697 12701->12698 12704 b49fe __freea 14 API calls 12702->12704 12702->12705 12703->12702 12704->12705 12705->12644 12707 bb25d 12706->12707 12708 bb23e 12706->12708 12707->12664 12708->12707 12712 bae5e 12708->12712 12711 b49fe __freea 14 API calls 12711->12707 12713 bae6f 12712->12713 12747 baf3c 12712->12747 12714 bae39 __dosmaperr 14 API calls 12713->12714 12715 bae77 12714->12715 12716 bae39 __dosmaperr 14 API calls 12715->12716 12717 bae82 12716->12717 12718 bae39 __dosmaperr 14 API calls 12717->12718 12719 bae8d 12718->12719 12720 bae39 __dosmaperr 14 API calls 12719->12720 12721 bae98 12720->12721 12722 bae39 __dosmaperr 14 API calls 12721->12722 12723 baea6 12722->12723 12724 b49fe __freea 14 API calls 12723->12724 12725 baeb1 12724->12725 12726 b49fe __freea 14 API calls 12725->12726 12727 baebc 12726->12727 12728 b49fe __freea 14 API calls 12727->12728 12729 baec7 12728->12729 12730 bae39 __dosmaperr 14 API calls 12729->12730 12731 baed5 12730->12731 12732 bae39 __dosmaperr 14 API calls 12731->12732 12733 baee3 12732->12733 12734 bae39 __dosmaperr 14 API calls 12733->12734 12735 baef4 12734->12735 12736 bae39 __dosmaperr 14 API calls 12735->12736 12737 baf02 12736->12737 12738 bae39 __dosmaperr 14 API calls 12737->12738 12739 baf10 12738->12739 12740 b49fe __freea 14 API calls 12739->12740 12741 baf1b 12740->12741 12742 b49fe __freea 14 API calls 12741->12742 12743 baf26 12742->12743 12744 b49fe __freea 14 API calls 12743->12744 12745 baf31 12744->12745 12746 b49fe __freea 14 API calls 12745->12746 12746->12747 12747->12711 12748->12637 12750 b4657 _unexpected 41 API calls 12749->12750 12751 ba273 12750->12751 12754 ba186 12751->12754 12755 ba192 __FrameHandler3::FrameUnwindToState 12754->12755 12757 ba1ac 12755->12757 12765 ba7dd EnterCriticalSection 12755->12765 12759 ba1b3 12757->12759 12761 b3ccb CallUnexpected 41 API calls 12757->12761 12758 ba1bc 12763 b49fe __freea 14 API calls 12758->12763 12764 ba1e8 12758->12764 12759->12616 12762 ba225 12761->12762 12763->12764 12766 ba205 12764->12766 12765->12758 12769 ba825 LeaveCriticalSection 12766->12769 12768 ba20c 12768->12757 12769->12768 12773 bf25d __FrameHandler3::FrameUnwindToState 12770->12773 12771 bf264 12772 b40ae __dosmaperr 14 API calls 12771->12772 12774 bf269 12772->12774 12773->12771 12775 bf28f 12773->12775 12776 b4d08 __wsopen_s 41 API calls 12774->12776 12781 bf83b 12775->12781 12780 bf273 12776->12780 12780->12379 12794 b9987 12781->12794 12786 bf871 12788 bf2b3 12786->12788 12789 b49fe __freea 14 API calls 12786->12789 12790 bf2e6 12788->12790 12789->12788 12791 bf32a 12790->12791 12792 bf2ec 12790->12792 12791->12780 13320 baa8b LeaveCriticalSection 12792->13320 12795 aa592 __wsopen_s 41 API calls 12794->12795 12796 b9999 12795->12796 12797 b99ab 12796->12797 12849 b4f2a 12796->12849 12799 b946e 12797->12799 12855 b92f6 12799->12855 12802 bf8c9 12914 bf617 12802->12914 12805 bf8fb 12807 b409b __dosmaperr 14 API calls 12805->12807 12806 bf914 12932 baaae 12806->12932 12819 bf900 12807->12819 12810 bf939 12945 bf582 CreateFileW 12810->12945 12811 bf922 12812 b409b __dosmaperr 14 API calls 12811->12812 12815 bf927 12812->12815 12814 b40ae __dosmaperr 14 API calls 12840 bf90d 12814->12840 12816 b40ae __dosmaperr 14 API calls 12815->12816 12816->12819 12817 bf9ef GetFileType 12818 bf9fa GetLastError 12817->12818 12823 bfa41 12817->12823 12822 b4054 __dosmaperr 14 API calls 12818->12822 12819->12814 12820 bf972 12820->12817 12821 bf9c4 GetLastError 12820->12821 12946 bf582 CreateFileW 12820->12946 12824 b4054 __dosmaperr 14 API calls 12821->12824 12825 bfa08 CloseHandle 12822->12825 12947 ba9f9 12823->12947 12824->12819 12825->12819 12827 bfa31 12825->12827 12830 b40ae __dosmaperr 14 API calls 12827->12830 12829 bf9b7 12829->12817 12829->12821 12832 bfa36 12830->12832 12832->12819 12833 bfaae 12837 bfab5 12833->12837 12977 bf32c 12833->12977 12971 b7c2d 12837->12971 12838 bfaf1 12838->12840 12841 bfb6d CloseHandle 12838->12841 12840->12786 13004 bf582 CreateFileW 12841->13004 12843 bfb98 12844 bfba2 GetLastError 12843->12844 12845 bfbce 12843->12845 12846 b4054 __dosmaperr 14 API calls 12844->12846 12845->12840 12847 bfbae 12846->12847 13005 babc1 12847->13005 12852 b4d4c 12849->12852 12853 b4e65 __dosmaperr 5 API calls 12852->12853 12854 b4d62 12853->12854 12854->12797 12856 b931e 12855->12856 12857 b9304 12855->12857 12858 b9325 12856->12858 12859 b9344 12856->12859 12873 b99c6 12857->12873 12872 b930e 12858->12872 12877 b9a1c 12858->12877 12882 ba59f 12859->12882 12863 b9353 12864 b935a GetLastError 12863->12864 12865 b9380 12863->12865 12867 b9a1c __wsopen_s 15 API calls 12863->12867 12885 b4054 12864->12885 12868 ba59f __fread_nolock MultiByteToWideChar 12865->12868 12865->12872 12867->12865 12870 b9397 12868->12870 12870->12864 12870->12872 12871 b40ae __dosmaperr 14 API calls 12871->12872 12872->12786 12872->12802 12874 b99d9 12873->12874 12875 b99d1 12873->12875 12874->12872 12876 b49fe __freea 14 API calls 12875->12876 12876->12874 12878 b99c6 __wsopen_s 14 API calls 12877->12878 12879 b9a2a 12878->12879 12890 b9a5b 12879->12890 12909 ba507 12882->12909 12911 b409b 12885->12911 12887 b405f __dosmaperr 12888 b40ae __dosmaperr 14 API calls 12887->12888 12889 b4072 12888->12889 12889->12871 12893 b4a95 12890->12893 12894 b4ad3 12893->12894 12898 b4aa3 __dosmaperr 12893->12898 12895 b40ae __dosmaperr 14 API calls 12894->12895 12897 b4ad1 12895->12897 12896 b4abe HeapAlloc 12896->12897 12896->12898 12897->12872 12898->12894 12898->12896 12900 bb50d 12898->12900 12903 bb539 12900->12903 12904 bb545 __FrameHandler3::FrameUnwindToState 12903->12904 12905 ba7dd CallUnexpected EnterCriticalSection 12904->12905 12906 bb550 CallUnexpected 12905->12906 12907 bb587 __dosmaperr LeaveCriticalSection 12906->12907 12908 bb518 12907->12908 12908->12898 12910 ba518 MultiByteToWideChar 12909->12910 12910->12863 12912 b47a8 __dosmaperr 14 API calls 12911->12912 12913 b40a0 12912->12913 12913->12887 12915 bf638 12914->12915 12916 bf652 12914->12916 12915->12916 12918 b40ae __dosmaperr 14 API calls 12915->12918 13014 bf5a7 12916->13014 12919 bf647 12918->12919 12920 b4d08 __wsopen_s 41 API calls 12919->12920 12920->12916 12921 bf68a 12922 bf6b9 12921->12922 12924 b40ae __dosmaperr 14 API calls 12921->12924 12927 bf70c 12922->12927 13021 b34e0 12922->13021 12926 bf6ae 12924->12926 12925 bf707 12925->12927 12928 bf784 12925->12928 12929 b4d08 __wsopen_s 41 API calls 12926->12929 12927->12805 12927->12806 12930 b4d18 __CreateFrameInfo 11 API calls 12928->12930 12929->12922 12931 bf790 12930->12931 12933 baaba __FrameHandler3::FrameUnwindToState 12932->12933 13028 ba7dd EnterCriticalSection 12933->13028 12935 baac1 12937 baae6 12935->12937 12941 bab55 EnterCriticalSection 12935->12941 12942 bab08 12935->12942 13032 ba888 12937->13032 12941->12942 12943 bab62 LeaveCriticalSection 12941->12943 13029 babb8 12942->13029 12943->12935 12945->12820 12946->12829 12948 baa71 12947->12948 12950 baa08 12947->12950 12949 b40ae __dosmaperr 14 API calls 12948->12949 12951 baa76 12949->12951 12950->12948 12955 baa2e __wsopen_s 12950->12955 12952 b409b __dosmaperr 14 API calls 12951->12952 12953 baa5e 12952->12953 12953->12833 12956 bf791 12953->12956 12954 baa58 SetStdHandle 12954->12953 12955->12953 12955->12954 12957 bf7b9 12956->12957 12970 bf7eb 12956->12970 12957->12970 13046 bfddb 12957->13046 12960 bf7d9 12962 b409b __dosmaperr 14 API calls 12960->12962 12961 bf7ef 13052 b8824 12961->13052 12969 bf7de 12962->12969 12964 bf817 12966 bfddb __fread_nolock 43 API calls 12964->12966 12964->12969 12966->12969 12967 b40ae __dosmaperr 14 API calls 12967->12970 12969->12967 12969->12970 12970->12833 12972 b7c40 __wsopen_s 12971->12972 13285 b7c5d 12972->13285 12974 b7c4c 12975 ab530 __wsopen_s 41 API calls 12974->12975 12976 b7c58 12975->12976 12976->12840 12978 bf35d 12977->12978 13000 bf447 12977->13000 12979 b34e0 __wsopen_s 41 API calls 12978->12979 12982 bf37d 12978->12982 12980 bf374 12979->12980 12981 bf577 12980->12981 12980->12982 12983 b4d18 __CreateFrameInfo 11 API calls 12981->12983 12986 bfddb __fread_nolock 43 API calls 12982->12986 12996 bf43e 12982->12996 12982->13000 13002 bf46d 12982->13002 12984 bf581 12983->12984 12985 b8824 __fread_nolock 53 API calls 12990 bf49d 12985->12990 12988 bf457 12986->12988 12987 bf477 12995 b40ae __dosmaperr 14 API calls 12987->12995 12987->13000 12994 bf462 12988->12994 12988->12996 12990->12987 12991 bf508 12990->12991 12992 bf4e2 12990->12992 12993 bf4d5 12990->12993 12990->13000 13001 bfddb __fread_nolock 43 API calls 12991->13001 12992->12991 12999 bf4ea 12992->12999 12997 b40ae __dosmaperr 14 API calls 12993->12997 12998 bfddb __fread_nolock 43 API calls 12994->12998 12995->13000 12996->12987 12996->13000 13298 bc716 12996->13298 12997->12987 12998->13002 13003 bfddb __fread_nolock 43 API calls 12999->13003 13000->12837 13000->12838 13001->12987 13002->12985 13002->12987 13002->13000 13003->12987 13004->12843 13006 babd0 13005->13006 13007 bac37 13005->13007 13006->13007 13011 babfa __wsopen_s 13006->13011 13008 b40ae __dosmaperr 14 API calls 13007->13008 13009 bac3c 13008->13009 13010 b409b __dosmaperr 14 API calls 13009->13010 13012 bac27 13010->13012 13011->13012 13013 bac21 SetStdHandle 13011->13013 13012->12845 13013->13012 13017 bf5bf 13014->13017 13015 bf5da 13015->12921 13016 b40ae __dosmaperr 14 API calls 13018 bf5fe 13016->13018 13017->13015 13017->13016 13019 b4d08 __wsopen_s 41 API calls 13018->13019 13020 bf609 13019->13020 13020->12921 13022 b34ec 13021->13022 13023 b3501 13021->13023 13024 b40ae __dosmaperr 14 API calls 13022->13024 13023->12925 13025 b34f1 13024->13025 13026 b4d08 __wsopen_s 41 API calls 13025->13026 13027 b34fc 13026->13027 13027->12925 13028->12935 13040 ba825 LeaveCriticalSection 13029->13040 13031 bab28 13031->12810 13031->12811 13033 b4a38 __dosmaperr 14 API calls 13032->13033 13036 ba89a 13033->13036 13034 ba8a7 13035 b49fe __freea 14 API calls 13034->13035 13038 ba8fc 13035->13038 13036->13034 13041 b5048 13036->13041 13038->12942 13039 ba9d6 EnterCriticalSection 13038->13039 13039->12942 13040->13031 13042 b4e65 __dosmaperr 5 API calls 13041->13042 13043 b5064 13042->13043 13044 b5082 InitializeCriticalSectionAndSpinCount 13043->13044 13045 b506d 13043->13045 13044->13045 13045->13036 13047 bfdef __wsopen_s 13046->13047 13121 bfd18 13047->13121 13049 bfe04 13050 ab530 __wsopen_s 41 API calls 13049->13050 13051 bf7c9 13050->13051 13051->12960 13051->12961 13053 b884e 13052->13053 13054 b8836 13052->13054 13056 b8b90 13053->13056 13061 b8891 13053->13061 13055 b409b __dosmaperr 14 API calls 13054->13055 13057 b883b 13055->13057 13058 b409b __dosmaperr 14 API calls 13056->13058 13059 b40ae __dosmaperr 14 API calls 13057->13059 13060 b8b95 13058->13060 13062 b8843 13059->13062 13063 b40ae __dosmaperr 14 API calls 13060->13063 13061->13062 13064 b889c 13061->13064 13068 b88cc 13061->13068 13062->12964 13115 c127e 13062->13115 13065 b88a9 13063->13065 13066 b409b __dosmaperr 14 API calls 13064->13066 13069 b4d08 __wsopen_s 41 API calls 13065->13069 13067 b88a1 13066->13067 13070 b40ae __dosmaperr 14 API calls 13067->13070 13071 b88e5 13068->13071 13072 b88f2 13068->13072 13073 b8920 13068->13073 13069->13062 13070->13065 13071->13072 13075 b890e 13071->13075 13074 b409b __dosmaperr 14 API calls 13072->13074 13076 b4a95 __fread_nolock 15 API calls 13073->13076 13077 b88f7 13074->13077 13140 be68c 13075->13140 13078 b8931 13076->13078 13079 b40ae __dosmaperr 14 API calls 13077->13079 13081 b49fe __freea 14 API calls 13078->13081 13082 b88fe 13079->13082 13084 b893a 13081->13084 13085 b4d08 __wsopen_s 41 API calls 13082->13085 13083 b8a6c 13086 b8ae0 13083->13086 13089 b8a85 GetConsoleMode 13083->13089 13087 b49fe __freea 14 API calls 13084->13087 13114 b8909 __fread_nolock 13085->13114 13088 b8ae4 ReadFile 13086->13088 13090 b8941 13087->13090 13091 b8b58 GetLastError 13088->13091 13092 b8afc 13088->13092 13089->13086 13093 b8a96 13089->13093 13095 b894b 13090->13095 13096 b8966 13090->13096 13097 b8abc 13091->13097 13098 b8b65 13091->13098 13092->13091 13099 b8ad5 13092->13099 13093->13088 13094 b8a9c ReadConsoleW 13093->13094 13094->13099 13100 b8ab6 GetLastError 13094->13100 13102 b40ae __dosmaperr 14 API calls 13095->13102 13104 bfddb __fread_nolock 43 API calls 13096->13104 13105 b4054 __dosmaperr 14 API calls 13097->13105 13097->13114 13103 b40ae __dosmaperr 14 API calls 13098->13103 13108 b8b38 13099->13108 13109 b8b21 13099->13109 13099->13114 13100->13097 13101 b49fe __freea 14 API calls 13101->13062 13106 b8950 13102->13106 13107 b8b6a 13103->13107 13104->13075 13105->13114 13110 b409b __dosmaperr 14 API calls 13106->13110 13111 b409b __dosmaperr 14 API calls 13107->13111 13108->13114 13162 b837c 13108->13162 13149 b8536 13109->13149 13110->13114 13111->13114 13114->13101 13116 c1291 __wsopen_s 13115->13116 13174 c12b5 13116->13174 13119 ab530 __wsopen_s 41 API calls 13120 c12b0 13119->13120 13120->12964 13127 bac52 13121->13127 13123 bfd2a 13124 bfd46 SetFilePointerEx 13123->13124 13126 bfd32 __wsopen_s 13123->13126 13125 bfd5e GetLastError 13124->13125 13124->13126 13125->13126 13126->13049 13128 bac5f 13127->13128 13130 bac74 13127->13130 13129 b409b __dosmaperr 14 API calls 13128->13129 13132 bac64 13129->13132 13131 b409b __dosmaperr 14 API calls 13130->13131 13133 bac99 13130->13133 13134 baca4 13131->13134 13135 b40ae __dosmaperr 14 API calls 13132->13135 13133->13123 13136 b40ae __dosmaperr 14 API calls 13134->13136 13137 bac6c 13135->13137 13138 bacac 13136->13138 13137->13123 13139 b4d08 __wsopen_s 41 API calls 13138->13139 13139->13137 13141 be699 13140->13141 13143 be6a6 13140->13143 13142 b40ae __dosmaperr 14 API calls 13141->13142 13144 be69e 13142->13144 13145 be6b2 13143->13145 13146 b40ae __dosmaperr 14 API calls 13143->13146 13144->13083 13145->13083 13147 be6d3 13146->13147 13148 b4d08 __wsopen_s 41 API calls 13147->13148 13148->13144 13168 b822f 13149->13168 13151 ba59f __fread_nolock MultiByteToWideChar 13153 b864a 13151->13153 13156 b8653 GetLastError 13153->13156 13159 b857e 13153->13159 13154 b85d8 13160 b8592 13154->13160 13161 bfddb __fread_nolock 43 API calls 13154->13161 13155 b85c8 13157 b40ae __dosmaperr 14 API calls 13155->13157 13158 b4054 __dosmaperr 14 API calls 13156->13158 13157->13159 13158->13159 13159->13114 13160->13151 13161->13160 13163 b83b6 13162->13163 13164 b8447 13163->13164 13165 b844c ReadFile 13163->13165 13164->13114 13165->13164 13166 b8469 13165->13166 13166->13164 13167 bfddb __fread_nolock 43 API calls 13166->13167 13167->13164 13169 b8263 13168->13169 13170 b82d4 ReadFile 13169->13170 13171 b82cf 13169->13171 13170->13171 13172 b82ed 13170->13172 13171->13154 13171->13155 13171->13159 13171->13160 13172->13171 13173 bfddb __fread_nolock 43 API calls 13172->13173 13173->13171 13194 c1231 13174->13194 13176 c13cf 13178 bfddb __fread_nolock 43 API calls 13176->13178 13184 c1398 13176->13184 13181 c13e7 13178->13181 13179 c1311 13182 b4a38 __dosmaperr 14 API calls 13179->13182 13180 bfddb __fread_nolock 43 API calls 13183 c12a3 13180->13183 13181->13184 13185 bac52 __wsopen_s 41 API calls 13181->13185 13189 c131d __wsopen_s 13182->13189 13183->13119 13184->13180 13186 c13ff SetEndOfFile 13185->13186 13186->13184 13187 c140b GetLastError 13186->13187 13187->13184 13188 b49fe __freea 14 API calls 13188->13184 13191 c1325 13189->13191 13192 c1389 __wsopen_s 13189->13192 13199 bc85e 13189->13199 13191->13188 13193 b49fe __freea 14 API calls 13192->13193 13193->13184 13195 bfddb __fread_nolock 43 API calls 13194->13195 13196 c124a 13195->13196 13197 bfddb __fread_nolock 43 API calls 13196->13197 13198 c1259 13197->13198 13198->13176 13198->13179 13198->13184 13201 bc886 13199->13201 13223 bc8a9 __wsopen_s 13199->13223 13200 bc88a 13202 b4c8b __CreateFrameInfo 29 API calls 13200->13202 13201->13200 13203 bc8e5 13201->13203 13202->13223 13204 bc903 13203->13204 13225 bfe1b 13203->13225 13228 bc3a3 13204->13228 13208 bc91b 13210 bc94a 13208->13210 13211 bc923 13208->13211 13209 bc962 13212 bc9cb WriteFile 13209->13212 13213 bc976 13209->13213 13240 bbf74 GetConsoleOutputCP 13210->13240 13211->13223 13235 bc33b 13211->13235 13215 bc9ed GetLastError 13212->13215 13212->13223 13216 bc97e 13213->13216 13217 bc9b7 13213->13217 13215->13223 13218 bc9a3 13216->13218 13219 bc983 13216->13219 13268 bc420 13217->13268 13260 bc5e4 13218->13260 13219->13223 13253 bc4fb 13219->13253 13223->13189 13226 bfd18 __fread_nolock 43 API calls 13225->13226 13227 bfe34 13226->13227 13227->13204 13229 be68c __fread_nolock 41 API calls 13228->13229 13231 bc3b5 13229->13231 13230 bc419 13230->13208 13230->13209 13231->13230 13232 bc3e3 13231->13232 13275 acb70 13231->13275 13232->13230 13234 bc3fd GetConsoleMode 13232->13234 13234->13230 13236 bc392 13235->13236 13239 bc35d 13235->13239 13236->13223 13237 c0b06 5 API calls __wsopen_s 13237->13239 13238 bc394 GetLastError 13238->13236 13239->13236 13239->13237 13239->13238 13241 bbfe6 13240->13241 13249 bbfed CatchIt 13240->13249 13242 acb70 __wsopen_s 41 API calls 13241->13242 13242->13249 13243 a8001 _ValidateLocalCookies 5 API calls 13244 bc334 13243->13244 13244->13223 13245 b668d 42 API calls __wsopen_s 13245->13249 13246 bc2a3 13246->13243 13246->13246 13248 bc21c WriteFile 13248->13249 13251 bc312 GetLastError 13248->13251 13249->13245 13249->13246 13249->13248 13250 be32c 5 API calls __wsopen_s 13249->13250 13252 bc25a WriteFile 13249->13252 13282 ba659 13249->13282 13250->13249 13251->13246 13252->13249 13252->13251 13255 bc50a __wsopen_s 13253->13255 13254 bc5c9 13257 a8001 _ValidateLocalCookies 5 API calls 13254->13257 13255->13254 13256 bc57f WriteFile 13255->13256 13256->13255 13258 bc5cb GetLastError 13256->13258 13259 bc5e2 13257->13259 13258->13254 13259->13223 13261 bc5f3 __wsopen_s 13260->13261 13264 ba659 __wsopen_s WideCharToMultiByte 13261->13264 13265 bc6fd GetLastError 13261->13265 13266 bc6b2 WriteFile 13261->13266 13267 bc6fb 13261->13267 13262 a8001 _ValidateLocalCookies 5 API calls 13263 bc714 13262->13263 13263->13223 13264->13261 13265->13267 13266->13261 13266->13265 13267->13262 13273 bc42f __wsopen_s 13268->13273 13269 bc4e0 13270 a8001 _ValidateLocalCookies 5 API calls 13269->13270 13271 bc4f9 13270->13271 13271->13223 13272 bc49f WriteFile 13272->13273 13274 bc4e2 GetLastError 13272->13274 13273->13269 13273->13272 13274->13269 13276 ab790 __wsopen_s 41 API calls 13275->13276 13277 acb80 13276->13277 13278 b496f __wsopen_s 41 API calls 13277->13278 13279 acb9d 13278->13279 13280 b49cd __wsopen_s 41 API calls 13279->13280 13281 acbaa 13280->13281 13281->13232 13283 ba66c __wsopen_s 13282->13283 13284 ba6aa WideCharToMultiByte 13283->13284 13284->13249 13286 bac52 __wsopen_s 41 API calls 13285->13286 13289 b7c6d 13286->13289 13287 b7c73 13288 babc1 __wsopen_s 15 API calls 13287->13288 13295 b7ccb __wsopen_s 13288->13295 13289->13287 13290 bac52 __wsopen_s 41 API calls 13289->13290 13297 b7ca5 13289->13297 13292 b7c9c 13290->13292 13291 bac52 __wsopen_s 41 API calls 13293 b7cb1 CloseHandle 13291->13293 13296 bac52 __wsopen_s 41 API calls 13292->13296 13293->13287 13294 b7cbd GetLastError 13293->13294 13294->13287 13295->12974 13296->13297 13297->13287 13297->13291 13299 bc729 __wsopen_s 13298->13299 13304 bc74d 13299->13304 13302 ab530 __wsopen_s 41 API calls 13303 bc748 13302->13303 13303->12996 13306 bc759 __FrameHandler3::FrameUnwindToState 13304->13306 13305 bc79a 13307 b4c8b __CreateFrameInfo 29 API calls 13305->13307 13306->13305 13308 bc7e0 13306->13308 13314 bc73b 13306->13314 13307->13314 13315 ba9d6 EnterCriticalSection 13308->13315 13310 bc7e6 13311 bc804 13310->13311 13312 bc85e __wsopen_s 64 API calls 13310->13312 13316 bc856 13311->13316 13312->13311 13314->13302 13315->13310 13319 baa8b LeaveCriticalSection 13316->13319 13318 bc85c 13318->13314 13319->13318 13320->12791 13343 ad387 13346 ad2d0 13343->13346 13349 ad2dc __FrameHandler3::FrameUnwindToState 13346->13349 13347 ad2e3 13348 b40ae __dosmaperr 14 API calls 13347->13348 13350 ad2e8 13348->13350 13349->13347 13351 ad303 13349->13351 13352 b4d08 __wsopen_s 41 API calls 13350->13352 13353 ad308 13351->13353 13354 ad315 13351->13354 13357 ad2f3 13352->13357 13355 b40ae __dosmaperr 14 API calls 13353->13355 13363 b7cfd 13354->13363 13355->13357 13359 ad332 13371 ad370 13359->13371 13360 ad325 13361 b40ae __dosmaperr 14 API calls 13360->13361 13361->13357 13364 b7d09 __FrameHandler3::FrameUnwindToState 13363->13364 13375 ba7dd EnterCriticalSection 13364->13375 13366 b7d17 13376 b7da1 13366->13376 13372 ad374 13371->13372 13397 aa77d LeaveCriticalSection 13372->13397 13374 ad385 13374->13357 13375->13366 13382 b7dc4 13376->13382 13377 b7e1c 13378 b4a38 __dosmaperr 14 API calls 13377->13378 13379 b7e25 13378->13379 13381 b49fe __freea 14 API calls 13379->13381 13383 b7e2e 13381->13383 13382->13377 13385 b7d24 13382->13385 13393 aa769 EnterCriticalSection 13382->13393 13394 aa77d LeaveCriticalSection 13382->13394 13384 b5048 __wsopen_s 6 API calls 13383->13384 13383->13385 13386 b7e4d 13384->13386 13390 b7d5d 13385->13390 13395 aa769 EnterCriticalSection 13386->13395 13389 b7e60 13389->13385 13396 ba825 LeaveCriticalSection 13390->13396 13392 ad31e 13392->13359 13392->13360 13393->13382 13394->13382 13395->13389 13396->13392 13397->13374 15472 b5506 GetStartupInfoW 15473 b5523 15472->15473 15475 b55b7 15472->15475 15473->15475 15478 ba938 15473->15478 15476 b554b 15476->15475 15477 b557b GetFileType 15476->15477 15477->15476 15479 ba944 __FrameHandler3::FrameUnwindToState 15478->15479 15480 ba96e 15479->15480 15481 ba94d 15479->15481 15491 ba7dd EnterCriticalSection 15480->15491 15483 b40ae __dosmaperr 14 API calls 15481->15483 15484 ba952 15483->15484 15486 b4d08 __wsopen_s 41 API calls 15484->15486 15485 ba97a 15488 ba888 __wsopen_s 15 API calls 15485->15488 15490 ba9a6 15485->15490 15489 ba95c 15486->15489 15488->15485 15489->15476 15492 ba9cd 15490->15492 15491->15485 15495 ba825 LeaveCriticalSection 15492->15495 15494 ba9d4 15494->15489 15495->15494 15496 b451e 15497 b4539 15496->15497 15498 b4529 15496->15498 15502 b453f 15498->15502 15501 b49fe __freea 14 API calls 15501->15497 15503 b4554 15502->15503 15506 b455a 15502->15506 15504 b49fe __freea 14 API calls 15503->15504 15504->15506 15505 b49fe __freea 14 API calls 15507 b4566 15505->15507 15506->15505 15508 b49fe __freea 14 API calls 15507->15508 15509 b4571 15508->15509 15510 b49fe __freea 14 API calls 15509->15510 15511 b457c 15510->15511 15512 b49fe __freea 14 API calls 15511->15512 15513 b4587 15512->15513 15514 b49fe __freea 14 API calls 15513->15514 15515 b4592 15514->15515 15516 b49fe __freea 14 API calls 15515->15516 15517 b459d 15516->15517 15518 b49fe __freea 14 API calls 15517->15518 15519 b45a8 15518->15519 15520 b49fe __freea 14 API calls 15519->15520 15521 b45b3 15520->15521 15522 b49fe __freea 14 API calls 15521->15522 15523 b45c1 15522->15523 15528 b436b 15523->15528 15529 b4377 __FrameHandler3::FrameUnwindToState 15528->15529 15544 ba7dd EnterCriticalSection 15529->15544 15531 b4381 15534 b49fe __freea 14 API calls 15531->15534 15535 b43ab 15531->15535 15534->15535 15545 b43ca 15535->15545 15536 b43d6 15537 b43e2 __FrameHandler3::FrameUnwindToState 15536->15537 15549 ba7dd EnterCriticalSection 15537->15549 15539 b43ec 15550 b460c 15539->15550 15541 b43ff 15554 b441f 15541->15554 15544->15531 15548 ba825 LeaveCriticalSection 15545->15548 15547 b43b8 15547->15536 15548->15547 15549->15539 15551 b461b __dosmaperr 15550->15551 15552 b4642 __dosmaperr 15550->15552 15551->15552 15553 bb0c0 __dosmaperr 14 API calls 15551->15553 15552->15541 15553->15552 15557 ba825 LeaveCriticalSection 15554->15557 15556 b440d 15556->15501 15557->15556 15231 b3692 15234 b3619 15231->15234 15235 b3625 __FrameHandler3::FrameUnwindToState 15234->15235 15242 ba7dd EnterCriticalSection 15235->15242 15237 b365d 15243 b367b 15237->15243 15238 b362f 15238->15237 15241 bb38d __wsopen_s 14 API calls 15238->15241 15241->15238 15242->15238 15246 ba825 LeaveCriticalSection 15243->15246 15245 b3669 15246->15245 14537 a7c2b 14540 a7bfe 14537->14540 14541 a7c0d 14540->14541 14542 a7c14 14540->14542 14546 b39e9 14541->14546 14549 b3a66 14542->14549 14545 a7c12 14547 b3a66 44 API calls 14546->14547 14548 b39fb 14547->14548 14548->14545 14552 b37b2 14549->14552 14553 b37be __FrameHandler3::FrameUnwindToState 14552->14553 14560 ba7dd EnterCriticalSection 14553->14560 14555 b37cc 14561 b380d 14555->14561 14557 b37d9 14571 b3801 14557->14571 14560->14555 14562 b3828 14561->14562 14563 b389b __dosmaperr 14561->14563 14562->14563 14564 b387b 14562->14564 14574 bb3dd 14562->14574 14563->14557 14564->14563 14566 bb3dd 44 API calls 14564->14566 14568 b3891 14566->14568 14567 b3871 14569 b49fe __freea 14 API calls 14567->14569 14570 b49fe __freea 14 API calls 14568->14570 14569->14564 14570->14563 14602 ba825 LeaveCriticalSection 14571->14602 14573 b37ea 14573->14545 14575 bb3ea 14574->14575 14576 bb405 14574->14576 14575->14576 14578 bb3f6 14575->14578 14577 bb414 14576->14577 14583 c0ad3 14576->14583 14590 b7a90 14577->14590 14580 b40ae __dosmaperr 14 API calls 14578->14580 14582 bb3fb __fread_nolock 14580->14582 14582->14567 14584 c0ade 14583->14584 14585 c0af3 HeapSize 14583->14585 14586 b40ae __dosmaperr 14 API calls 14584->14586 14585->14577 14587 c0ae3 14586->14587 14588 b4d08 __wsopen_s 41 API calls 14587->14588 14589 c0aee 14588->14589 14589->14577 14591 b7aa8 14590->14591 14592 b7a9d 14590->14592 14594 b7ab0 14591->14594 14601 b7ab9 __dosmaperr 14591->14601 14593 b4a95 __fread_nolock 15 API calls 14592->14593 14598 b7aa5 14593->14598 14595 b49fe __freea 14 API calls 14594->14595 14595->14598 14596 b7abe 14599 b40ae __dosmaperr 14 API calls 14596->14599 14597 b7ae3 HeapReAlloc 14597->14598 14597->14601 14598->14582 14599->14598 14600 bb50d __dosmaperr 2 API calls 14600->14601 14601->14596 14601->14597 14601->14600 14602->14573 12229 b34ca 12232 b32fe 12229->12232 12233 b332b 12232->12233 12234 b333d 12232->12234 12259 a7e9e GetModuleHandleW 12233->12259 12244 b31ae 12234->12244 12239 b337a 12243 b338f 12245 b31ba __FrameHandler3::FrameUnwindToState 12244->12245 12267 ba7dd EnterCriticalSection 12245->12267 12247 b31c4 12268 b3216 12247->12268 12249 b31d1 12272 b31ef 12249->12272 12252 b3395 12351 b33c6 12252->12351 12254 b339f 12255 b33b3 12254->12255 12256 b33a3 GetCurrentProcess TerminateProcess 12254->12256 12257 b33df CallUnexpected 3 API calls 12255->12257 12256->12255 12258 b33bb ExitProcess 12257->12258 12260 a7eaa 12259->12260 12260->12234 12261 b33df GetModuleHandleExW 12260->12261 12262 b343f 12261->12262 12263 b341e GetProcAddress 12261->12263 12264 b333c 12262->12264 12265 b3445 FreeLibrary 12262->12265 12263->12262 12266 b3432 12263->12266 12264->12234 12265->12264 12266->12262 12267->12247 12269 b3222 __FrameHandler3::FrameUnwindToState CallUnexpected 12268->12269 12270 b3286 CallUnexpected 12269->12270 12275 b39ff 12269->12275 12270->12249 12350 ba825 LeaveCriticalSection 12272->12350 12274 b31dd 12274->12239 12274->12252 12276 b3a0b __EH_prolog3 12275->12276 12279 b3757 12276->12279 12278 b3a32 CallUnexpected 12278->12270 12280 b3763 __FrameHandler3::FrameUnwindToState 12279->12280 12287 ba7dd EnterCriticalSection 12280->12287 12282 b3771 12288 b390f 12282->12288 12287->12282 12289 b377e 12288->12289 12291 b392e 12288->12291 12292 b37a6 12289->12292 12291->12289 12295 b49fe 12291->12295 12349 ba825 LeaveCriticalSection 12292->12349 12294 b378f 12294->12278 12296 b4a09 RtlFreeHeap 12295->12296 12297 b4a33 12295->12297 12296->12297 12298 b4a1e GetLastError 12296->12298 12297->12289 12299 b4a2b __dosmaperr 12298->12299 12301 b40ae 12299->12301 12304 b47a8 GetLastError 12301->12304 12303 b40b3 12303->12297 12305 b47c4 12304->12305 12306 b47be 12304->12306 12324 b47c8 SetLastError 12305->12324 12332 b5006 12305->12332 12327 b4fc7 12306->12327 12313 b480e 12315 b5006 __dosmaperr 6 API calls 12313->12315 12314 b47fd 12316 b5006 __dosmaperr 6 API calls 12314->12316 12317 b481a 12315->12317 12318 b480b 12316->12318 12319 b481e 12317->12319 12320 b4835 12317->12320 12322 b49fe __freea 12 API calls 12318->12322 12321 b5006 __dosmaperr 6 API calls 12319->12321 12344 b4485 12320->12344 12321->12318 12322->12324 12324->12303 12326 b49fe __freea 12 API calls 12326->12324 12328 b4e65 __dosmaperr 5 API calls 12327->12328 12329 b4fe3 12328->12329 12330 b4ffe TlsGetValue 12329->12330 12331 b4fec 12329->12331 12331->12305 12333 b4e65 __dosmaperr 5 API calls 12332->12333 12334 b5022 12333->12334 12335 b47e0 12334->12335 12336 b5040 TlsSetValue 12334->12336 12335->12324 12337 b4a38 12335->12337 12342 b4a45 __dosmaperr 12337->12342 12338 b4a85 12341 b40ae __dosmaperr 13 API calls 12338->12341 12339 b4a70 HeapAlloc 12340 b47f5 12339->12340 12339->12342 12340->12313 12340->12314 12341->12340 12342->12338 12342->12339 12343 bb50d __dosmaperr EnterCriticalSection LeaveCriticalSection 12342->12343 12343->12342 12345 b4319 __dosmaperr EnterCriticalSection LeaveCriticalSection 12344->12345 12346 b44f3 12345->12346 12347 b442b __dosmaperr 14 API calls 12346->12347 12348 b451c 12347->12348 12348->12326 12349->12294 12350->12274 12354 ba861 12351->12354 12353 b33cb CallUnexpected 12353->12254 12355 ba870 CallUnexpected 12354->12355 12356 ba87d 12355->12356 12358 b4eea 12355->12358 12356->12353 12361 b4e65 12358->12361 12362 b4e95 12361->12362 12366 b4e91 12361->12366 12362->12366 12368 b4d9a 12362->12368 12365 b4eaf GetProcAddress 12365->12366 12367 b4ebf __dosmaperr 12365->12367 12366->12356 12367->12366 12374 b4dab ___vcrt_FlsSetValue 12368->12374 12369 b4e41 12369->12365 12369->12366 12370 b4dc9 LoadLibraryExW 12371 b4e48 12370->12371 12372 b4de4 GetLastError 12370->12372 12371->12369 12373 b4e5a FreeLibrary 12371->12373 12372->12374 12373->12369 12374->12369 12374->12370 12375 b4e17 LoadLibraryExW 12374->12375 12375->12371 12375->12374 16023 a7bd6 16024 a7be2 16023->16024 16028 a7bf8 16024->16028 16029 b3ba6 16024->16029 16026 a7bf0 16027 a8b2d ___scrt_uninitialize_crt 7 API calls 16026->16027 16027->16028 16030 b3bc3 ___scrt_uninitialize_crt 16029->16030 16031 b3bb1 16029->16031 16030->16026 16032 b3bbf 16031->16032 16034 b54bd 16031->16034 16032->16026 16037 b534e 16034->16037 16040 b52a2 16037->16040 16041 b52ae __FrameHandler3::FrameUnwindToState 16040->16041 16048 ba7dd EnterCriticalSection 16041->16048 16043 b52b8 ___scrt_uninitialize_crt 16044 b5324 16043->16044 16049 b5216 16043->16049 16057 b5342 16044->16057 16048->16043 16050 b5222 __FrameHandler3::FrameUnwindToState 16049->16050 16060 aa769 EnterCriticalSection 16050->16060 16052 b5265 16074 b5296 16052->16074 16053 b522c ___scrt_uninitialize_crt 16053->16052 16061 b5458 16053->16061 16107 ba825 LeaveCriticalSection 16057->16107 16059 b5330 16059->16032 16060->16053 16062 b546d __wsopen_s 16061->16062 16063 b547f 16062->16063 16064 b5474 16062->16064 16066 b53ef ___scrt_uninitialize_crt 66 API calls 16063->16066 16065 b534e ___scrt_uninitialize_crt 70 API calls 16064->16065 16067 b547a 16065->16067 16069 b5489 16066->16069 16068 ab530 __wsopen_s 41 API calls 16067->16068 16070 b54b7 16068->16070 16069->16067 16071 b67f8 __fread_nolock 41 API calls 16069->16071 16070->16052 16072 b54a0 16071->16072 16077 bbef7 16072->16077 16106 aa77d LeaveCriticalSection 16074->16106 16076 b5284 16076->16043 16078 bbf08 16077->16078 16079 bbf15 16077->16079 16080 b40ae __dosmaperr 14 API calls 16078->16080 16081 bbf5e 16079->16081 16084 bbf3c 16079->16084 16087 bbf0d 16080->16087 16082 b40ae __dosmaperr 14 API calls 16081->16082 16083 bbf63 16082->16083 16086 b4d08 __wsopen_s 41 API calls 16083->16086 16088 bbe55 16084->16088 16086->16087 16087->16067 16089 bbe61 __FrameHandler3::FrameUnwindToState 16088->16089 16101 ba9d6 EnterCriticalSection 16089->16101 16091 bbe70 16092 bac52 __wsopen_s 41 API calls 16091->16092 16100 bbeb5 16091->16100 16094 bbe9c FlushFileBuffers 16092->16094 16093 b40ae __dosmaperr 14 API calls 16095 bbebc 16093->16095 16094->16095 16096 bbea8 GetLastError 16094->16096 16102 bbeeb 16095->16102 16098 b409b __dosmaperr 14 API calls 16096->16098 16098->16100 16100->16093 16101->16091 16105 baa8b LeaveCriticalSection 16102->16105 16104 bbed4 16104->16087 16105->16104 16106->16076 16107->16059 13398 a4ed5 13408 aa63a 13398->13408 13400 a4fb9 13401 a4f9d VirtualFree 13406 a4f87 13401->13406 13402 a4f32 __fread_nolock 13402->13406 13417 a4fc0 13402->13417 13404 aa614 ___std_exception_destroy 14 API calls 13404->13406 13405 a4f57 13405->13406 13420 aa614 13405->13420 13406->13400 13406->13401 13406->13404 13409 b4a95 13408->13409 13410 b4ad3 13409->13410 13412 b4abe HeapAlloc 13409->13412 13413 b4aa7 __dosmaperr 13409->13413 13411 b40ae __dosmaperr 14 API calls 13410->13411 13415 b4ad8 13411->13415 13412->13413 13414 b4ad1 13412->13414 13413->13410 13413->13412 13416 bb50d __dosmaperr 2 API calls 13413->13416 13414->13415 13415->13402 13416->13413 13418 aa63a ___std_exception_copy 15 API calls 13417->13418 13419 a4fc8 __fread_nolock 13418->13419 13419->13405 13421 b49fe __freea 14 API calls 13420->13421 13422 aa62c 13421->13422 13422->13405 13321 2fa000c 13322 2fa0024 13321->13322 13325 2fa02cc 13322->13325 13324 2fa0042 13337 2fa0277 GetPEB 13325->13337 13327 2fa02e5 13328 2fa0309 VirtualAlloc 13327->13328 13333 2fa03fa 13327->13333 13329 2fa0321 13328->13329 13328->13333 13339 2fa0098 VirtualAlloc 13329->13339 13332 2fa03eb VirtualFree 13332->13333 13333->13324 13334 2fa0359 VirtualAlloc 13334->13332 13335 2fa0370 13334->13335 13336 2fa03ae VirtualProtect 13335->13336 13336->13332 13338 2fa0295 13337->13338 13338->13327 13340 2fa0270 13339->13340 13342 2fa00d0 VirtualFree 13339->13342 13340->13332 13340->13334 13342->13340 15429 2fa0000 15430 2fa0009 15429->15430 15431 2fa02cc 7 API calls 15430->15431 15432 2fa0042 15431->15432

                            Executed Functions

                            Control-flow Graph

                            APIs
                              • Part of subcall function 000BF582: CreateFileW.KERNELBASE(?,00000000,?,000BF972,?,?,00000000,?,000BF972,?,0000000C), ref: 000BF59F
                            • GetLastError.KERNEL32 ref: 000BF9DD
                            • __dosmaperr.LIBCMT ref: 000BF9E4
                            • GetFileType.KERNEL32(00000000), ref: 000BF9F0
                            • GetLastError.KERNEL32 ref: 000BF9FA
                            • __dosmaperr.LIBCMT ref: 000BFA03
                            • CloseHandle.KERNEL32(00000000), ref: 000BFA23
                            • CloseHandle.KERNEL32(000B80CC), ref: 000BFB70
                            • GetLastError.KERNEL32 ref: 000BFBA2
                            • __dosmaperr.LIBCMT ref: 000BFBA9
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                            • String ID: H
                            • API String ID: 4237864984-2852464175
                            • Opcode ID: 50c2d93fc82efb40f53ba40dad97311f3c6494624faa970f2233c09c5c53aaaa
                            • Instruction ID: 412134b07ef56aae0dd899add83ec99e76cd178a6e507377f1a10d5d062b9bb5
                            • Opcode Fuzzy Hash: 50c2d93fc82efb40f53ba40dad97311f3c6494624faa970f2233c09c5c53aaaa
                            • Instruction Fuzzy Hash: D4A13532A141169FDF19AF68DC56BFD3BE1EB06320F180169F815DB392CB359912CB51

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 69 b4d9a-b4da6 70 b4e38-b4e3b 69->70 71 b4dab-b4dbc 70->71 72 b4e41 70->72 74 b4dc9-b4de2 LoadLibraryExW 71->74 75 b4dbe-b4dc1 71->75 73 b4e43-b4e47 72->73 78 b4e48-b4e58 74->78 79 b4de4-b4ded GetLastError 74->79 76 b4e61-b4e63 75->76 77 b4dc7 75->77 76->73 81 b4e35 77->81 78->76 80 b4e5a-b4e5b FreeLibrary 78->80 82 b4def-b4e01 call b3fd7 79->82 83 b4e26-b4e33 79->83 80->76 81->70 82->83 86 b4e03-b4e15 call b3fd7 82->86 83->81 86->83 89 b4e17-b4e24 LoadLibraryExW 86->89 89->78 89->83
                            APIs
                            • FreeLibrary.KERNEL32(00000000,?,000B4EA9,00040000,000A4F32,00000000,?,00000000,?,000B5022,00000022,FlsSetValue,0009A930,0009A938,?), ref: 000B4E5B
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: FreeLibrary
                            • String ID: api-ms-$ext-ms-
                            • API String ID: 3664257935-537541572
                            • Opcode ID: 5cd93fddb4c605315bb63a2387b360861bb9b3b4eea01d6ea57b1af5326c244d
                            • Instruction ID: e8f8ae4b8235102dc67ee9c53720120737601075dd03c24d09b66f88b4f6ff3f
                            • Opcode Fuzzy Hash: 5cd93fddb4c605315bb63a2387b360861bb9b3b4eea01d6ea57b1af5326c244d
                            • Instruction Fuzzy Hash: 9D21D532A00211ABDB329B64DC45ADF77A8FB45760F250220EE25AB2D2DB74EF01C6D1

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 90 2fa02cc-2fa02e9 call 2fa0277 93 2fa042a 90->93 94 2fa02ef-2fa031b call 2fa0433 VirtualAlloc 90->94 96 2fa042c-2fa0430 93->96 94->93 98 2fa0321-2fa033e call 2fa0098 94->98 101 2fa03eb-2fa03f8 VirtualFree 98->101 102 2fa0344-2fa0348 98->102 101->93 103 2fa03fa-2fa0428 call 2fa005b 101->103 102->101 104 2fa034e-2fa0353 102->104 103->96 104->101 106 2fa0359-2fa036e VirtualAlloc 104->106 106->101 108 2fa0370-2fa0388 call 2fa005b 106->108 111 2fa038a-2fa03ac call 2fa005b 108->111 112 2fa03ae-2fa03e8 VirtualProtect 108->112 111->112 112->101
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 02FA0314
                              • Part of subcall function 02FA0098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02FA00C1
                              • Part of subcall function 02FA0098: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FA026D
                            • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 02FA0366
                            • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 02FA03C0
                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FA03F3
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311806465.0000000002FA0000.00000040.10000000.00040000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2fa0000_stage8.jbxd
                            Similarity
                            • API ID: Virtual$Alloc$Free$Protect
                            • String ID: ,
                            • API String ID: 1004437363-3772416878
                            • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                            • Instruction ID: 4ffd68eae643f0d3a6d932864840a9ceba469956f79ce6c9e4948170690b9773
                            • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                            • Instruction Fuzzy Hash: 0551F8B5900709AFCB10DFA9DC91B9EBBF8FF08744F10851AEA59A7240D770E950CBA4

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 115 b3395-b33a1 call b33c6 118 b33b3-b33bf call b33df ExitProcess 115->118 119 b33a3-b33ad GetCurrentProcess TerminateProcess 115->119 119->118
                            APIs
                            • GetCurrentProcess.KERNEL32(000B349F,?,000B338F,00000000,?,?,000B349F,E9EEB6EE,?,000B349F), ref: 000B33A6
                            • TerminateProcess.KERNEL32(00000000,?,000B338F,00000000,?,?,000B349F,E9EEB6EE,?,000B349F), ref: 000B33AD
                            • ExitProcess.KERNEL32 ref: 000B33BF
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: Process$CurrentExitTerminate
                            • String ID:
                            • API String ID: 1703294689-0
                            • Opcode ID: 5c4da154ade43e2967347fabc6b8b44d7d42da297e88237a4ed07456d8587de2
                            • Instruction ID: facf11a7708db94f00d97e61f1a0b3c89e1b91f37ef21d65e5340944bac8c1ae
                            • Opcode Fuzzy Hash: 5c4da154ade43e2967347fabc6b8b44d7d42da297e88237a4ed07456d8587de2
                            • Instruction Fuzzy Hash: 77D09231400208BFDF112FA0ED4DCCA3FAAEF40751B655060BD0A5A132EF7A9B969A90

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 122 b49fe-b4a07 123 b4a09-b4a1c RtlFreeHeap 122->123 124 b4a36-b4a37 122->124 123->124 125 b4a1e-b4a35 GetLastError call b4011 call b40ae 123->125 125->124
                            APIs
                            • RtlFreeHeap.NTDLL(00000000,00000000,?,000BAE52,?,00000000,?,?,000BAE77,?,00000007,?,?,000BB257,?,?), ref: 000B4A14
                            • GetLastError.KERNEL32(?,?,000BAE52,?,00000000,?,?,000BAE77,?,00000007,?,?,000BB257,?,?), ref: 000B4A1F
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 485612231-0
                            • Opcode ID: 1a48e3fecdd0ba49e59798e583107bcab612d224c44da4985bc02265fe50c1ca
                            • Instruction ID: 64a75617e795570b24ef27c22411ba4076e48d11a52748922f8af7e9c6547f88
                            • Opcode Fuzzy Hash: 1a48e3fecdd0ba49e59798e583107bcab612d224c44da4985bc02265fe50c1ca
                            • Instruction Fuzzy Hash: 1AE01232550614AFDB317FA4EC0DFD93BA8AB54791F154024F6089B063EA798E90C799

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 130 2fa0098-2fa00ca VirtualAlloc 131 2fa0270-2fa0274 130->131 132 2fa00d0-2fa00d4 130->132 133 2fa00dd-2fa00e4 132->133 134 2fa00f1-2fa00f8 133->134 135 2fa00e6-2fa00ef 133->135 137 2fa00fc-2fa010e 134->137 135->133 138 2fa0133-2fa013b 137->138 139 2fa0110-2fa0116 137->139 142 2fa019c-2fa01a2 138->142 143 2fa013d-2fa0143 138->143 140 2fa0118 139->140 141 2fa011d-2fa0130 139->141 144 2fa0260-2fa026d VirtualFree 140->144 141->138 147 2fa01a9-2fa01b0 142->147 148 2fa01a4 142->148 145 2fa014a-2fa0167 143->145 146 2fa0145 143->146 144->131 149 2fa0169 145->149 150 2fa016e-2fa0197 145->150 146->144 151 2fa01b2 147->151 152 2fa01b7-2fa01fa 147->152 148->144 149->144 153 2fa025b 150->153 151->144 154 2fa0203-2fa0209 152->154 153->137 154->153 155 2fa020b-2fa0238 154->155 156 2fa023a 155->156 157 2fa023c-2fa0259 155->157 156->153 157->154
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02FA00C1
                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FA026D
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311806465.0000000002FA0000.00000040.10000000.00040000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2fa0000_stage8.jbxd
                            Similarity
                            • API ID: Virtual$AllocFree
                            • String ID:
                            • API String ID: 2087232378-0
                            • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                            • Instruction ID: 662973e84ebe0100e3cc2fb6deaa8142213ecb0d0d26dbd772c026f462043b0e
                            • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                            • Instruction Fuzzy Hash: 4A719AB2E04249DFDB41CF98D991BEEBBF0AB09354F144099E565FB241C734AA81CF64

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 159 b4e65-b4e8f 160 b4e91-b4e93 159->160 161 b4e95-b4e97 159->161 164 b4ee6-b4ee9 160->164 162 b4e99-b4e9b 161->162 163 b4e9d-b4ea4 call b4d9a 161->163 162->164 166 b4ea9-b4ead 163->166 167 b4eaf-b4ebd GetProcAddress 166->167 168 b4ecc-b4ee3 166->168 167->168 169 b4ebf-b4eca call b2b6a 167->169 170 b4ee5 168->170 169->170 170->164
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 6c954b73ec080e42d685f36f1e0da305e2e0819c6e9ccf76290e11f90621ab63
                            • Instruction ID: 3ed1915a350cc7de4e3c92f204d9ee1eedba6d2a13bf250bca8e1ad654fdb3c1
                            • Opcode Fuzzy Hash: 6c954b73ec080e42d685f36f1e0da305e2e0819c6e9ccf76290e11f90621ab63
                            • Instruction Fuzzy Hash: D801F5336046219BAB56CFB8ED44D9B33A6FB803207244224F924CB196DB31DA009B40

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 173 b808d-b80b3 call b7e63 176 b810c-b810f 173->176 177 b80b5-b80c7 call bf8a9 173->177 179 b80cc-b80d1 177->179 179->176 180 b80d3-b810b 179->180
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: __wsopen_s
                            • String ID:
                            • API String ID: 3347428461-0
                            • Opcode ID: 37d1d2ba8505d4aea03b006c0901bf3468b497c5d365bdf640bc5a5a5d564283
                            • Instruction ID: 5cce09b8865c5a27dba9d23222600ab8cfe7eb2418ea7ed35f3ce0b97e8bab69
                            • Opcode Fuzzy Hash: 37d1d2ba8505d4aea03b006c0901bf3468b497c5d365bdf640bc5a5a5d564283
                            • Instruction Fuzzy Hash: F2111871A0410AAFCB05DF58E9419DB7BF9EF48304F154469F809AB252DA70D915CBA4

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 181 bf582-bf5a6 CreateFileW
                            APIs
                            • CreateFileW.KERNELBASE(?,00000000,?,000BF972,?,?,00000000,?,000BF972,?,0000000C), ref: 000BF59F
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: CreateFile
                            • String ID:
                            • API String ID: 823142352-0
                            • Opcode ID: 2aa3510b86faac04c2745576593c9d93ab90fa37a0d7debab322ef22179ee73c
                            • Instruction ID: 986580297133755898abd42661179b1031cf9f05ab987e4f35c8e10e933136ee
                            • Opcode Fuzzy Hash: 2aa3510b86faac04c2745576593c9d93ab90fa37a0d7debab322ef22179ee73c
                            • Instruction Fuzzy Hash: C6D06C3200010DFFDF128F84DC06EDA3BAAFB48714F118000BA1866020C736E822AB90

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 182 a4ed5-a4f38 call aa63a 185 a4f3a-a4f5a call a8160 call a4fc0 182->185 186 a4faf-a4fb7 182->186 198 a4f7d-a4f85 185->198 188 a4fb9-a4fbd 186->188 189 a4f8c-a4f9b 186->189 190 a4fa8 189->190 191 a4f9d-a4fa6 VirtualFree 189->191 193 a4fa9-a4fae call aa614 190->193 191->190 193->186 199 a4f5c-a4f6b 198->199 200 a4f87-a4f8a 198->200 201 a4f6d-a4f73 199->201 202 a4f76-a4f7c call aa614 199->202 200->193 201->202 202->198
                            APIs
                            • VirtualFree.KERNELBASE(00000002,00000000,00008000), ref: 000A4FA6
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: FreeVirtual
                            • String ID:
                            • API String ID: 1263568516-0
                            • Opcode ID: b580517a25ac16be83bd52de1e205cc3d0df6ed0619cc5c447f0ea151f19649d
                            • Instruction ID: 74e4488fc9cdb3b0aa37d64dc1b58cb6cd1eeeae8877d767a2aed5e6e47abcde
                            • Opcode Fuzzy Hash: b580517a25ac16be83bd52de1e205cc3d0df6ed0619cc5c447f0ea151f19649d
                            • Instruction Fuzzy Hash: B93167B5D04209AFCB10DFE9D88099EBBF8AF4A344B14843EE418E7250D7B5A901CFA4

                            Non-executed Functions

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: __floor_pentium4
                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                            • API String ID: 4168288129-2761157908
                            • Opcode ID: c0fe5b183ac4c128f48a46e816b2e539b99df219adab435ed351d18971210feb
                            • Instruction ID: 5e74296134ebabd1f4ca11502b447fc3bc0dd63ac77cb64e2ff663f842591be7
                            • Opcode Fuzzy Hash: c0fe5b183ac4c128f48a46e816b2e539b99df219adab435ed351d18971210feb
                            • Instruction Fuzzy Hash: 7ED22672E082298FDB65CE28CD44BEAB7F5EB54305F1441EAD40DE7241EB78AE858F41
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e71068fb57ff62de24f65cf011edb0aee634d88bba4eb73c5e40f2db94b8828f
                            • Instruction ID: 7c2872611732572ee12d6c4d1b9516e281467aaa02f0db2235d5d661ee907dc8
                            • Opcode Fuzzy Hash: e71068fb57ff62de24f65cf011edb0aee634d88bba4eb73c5e40f2db94b8828f
                            • Instruction Fuzzy Hash: 92023B71E012199BDF14CFA9D890AEEFBF1FF48314F648269E519E7381D731AA418B90
                            APIs
                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 000A7D59
                            • IsDebuggerPresent.KERNEL32 ref: 000A7E25
                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000A7E45
                            • UnhandledExceptionFilter.KERNEL32(?), ref: 000A7E4F
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                            • String ID:
                            • API String ID: 254469556-0
                            • Opcode ID: a834af5cf0f641e2a27a8b46e254972afc45c26f34c942ba6752c930ac11463c
                            • Instruction ID: 10fff45a4a948f0c50c8aa58f56ab92eed7456b957b24d14e5110a22437e16d6
                            • Opcode Fuzzy Hash: a834af5cf0f641e2a27a8b46e254972afc45c26f34c942ba6752c930ac11463c
                            • Instruction Fuzzy Hash: 1431E575D0521C9FDB21DFA4DD89BCDBBB8AF08300F1081EAE44DAB250EB759A858F45
                            APIs
                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 000B4C04
                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 000B4C0E
                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 000B4C1B
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                            • String ID:
                            • API String ID: 3906539128-0
                            • Opcode ID: b239fd084f9367c3ce9b0d34d4c54334ab1172bee28eaa0e9922093195d5f873
                            • Instruction ID: 145c98849377500d005f28edc22c30c8ba0c1b05cc97d2c6a34c3c6e508ccc9f
                            • Opcode Fuzzy Hash: b239fd084f9367c3ce9b0d34d4c54334ab1172bee28eaa0e9922093195d5f873
                            • Instruction Fuzzy Hash: E031C47490121C9BCB61DF68DD89BCDBBF8BF18310F5081EAE41CA6251EB749B858F44
                            APIs
                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,000B2648,?,?,00000008,?,?,000C10CB,00000000), ref: 000B287A
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ExceptionRaise
                            • String ID:
                            • API String ID: 3997070919-0
                            • Opcode ID: 3dcf3795ca70314472520d4d1f5fc44dca4be7a2181c4393dd760ac093dc504e
                            • Instruction ID: 1ef429864d03f2014632e40372a498c90761b90504fafd56b2fff99f86c80e72
                            • Opcode Fuzzy Hash: 3dcf3795ca70314472520d4d1f5fc44dca4be7a2181c4393dd760ac093dc504e
                            • Instruction Fuzzy Hash: 44B18E35610609DFD759CF28C48ABA47BE0FF49364F258698E8D9CF2A1C735E992CB40
                            APIs
                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 000A7831
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: FeaturePresentProcessor
                            • String ID:
                            • API String ID: 2325560087-0
                            • Opcode ID: 993241cef31a32872bd9caa03c1d68c295462510942a79dba9d670c2287b5d87
                            • Instruction ID: 3f6f998874907019f463c1d737d46116a851692cdec0bc0cfcd298bbc0cd1255
                            • Opcode Fuzzy Hash: 993241cef31a32872bd9caa03c1d68c295462510942a79dba9d670c2287b5d87
                            • Instruction Fuzzy Hash: CC514FB1A192099BEB14CF94DCC6BAABBF0FB45310F24856AE419EB351D7789A40CF50
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f6be594a905a5ec9edd7447673f933f2dda10e697f6f241257ab347e21ef96d3
                            • Instruction ID: 5c96715272cf3ab56fa4e55ace13cb31e57c9b1d24f108c2cd878ff29ff88b7d
                            • Opcode Fuzzy Hash: f6be594a905a5ec9edd7447673f933f2dda10e697f6f241257ab347e21ef96d3
                            • Instruction Fuzzy Hash: 0341A2B5804218AFDF60DF69CC89AEABBF8AF45300F1442DDE549E3202DA359E848F10
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID: 0
                            • API String ID: 0-4108050209
                            • Opcode ID: 3edb5b302c535570f98e58ff857b98cdbeba0745673225281c49212f4a675c3e
                            • Instruction ID: 39fe472eb32bab90f5d196894d139ee05db30c5deba4eca9659d49dce3136249
                            • Opcode Fuzzy Hash: 3edb5b302c535570f98e58ff857b98cdbeba0745673225281c49212f4a675c3e
                            • Instruction Fuzzy Hash: FAC1DF70904B0A8FEB64CFE8C5A4EBABBF1AF0B310F164619E45697692C730ED45CB51
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID: 0
                            • API String ID: 0-4108050209
                            • Opcode ID: 4a33fa152aaf55aa256d123a6dd72f9a0946a7cf75207751b909bfc6417970d3
                            • Instruction ID: 8edaed4f64f8a4ede9fd483b6bd9b9238fbe446bc21fe8c717d38aad33b66b5f
                            • Opcode Fuzzy Hash: 4a33fa152aaf55aa256d123a6dd72f9a0946a7cf75207751b909bfc6417970d3
                            • Instruction Fuzzy Hash: 31B1B071A0460A9BEF74CFE88955EBEBBE1AF07300F16461DD452E7692C7349E01CB51
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 854863146dcb0c3d9690f7761e19453e0a08401a3051100f4c09778207f98b98
                            • Instruction ID: c6da11f75b82dc41e41edd3e27fc04cadf3175bfdee02efa891f585132c6a3a2
                            • Opcode Fuzzy Hash: 854863146dcb0c3d9690f7761e19453e0a08401a3051100f4c09778207f98b98
                            • Instruction Fuzzy Hash: DB323421E69F014DE7239638C922335A289BFB73D4F15D737E81AB5EA6EF29C4834141
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0de3f9a93f0a9b0a867eadb0d609005163c706683660e329a3a7ab77fa336e82
                            • Instruction ID: 3b85f0a45aa4f237efb5b918dc94667f975e9da2528b8754f6a25522fb3a8350
                            • Opcode Fuzzy Hash: 0de3f9a93f0a9b0a867eadb0d609005163c706683660e329a3a7ab77fa336e82
                            • Instruction Fuzzy Hash: 50516C72D0021AEFDF14CFD8C840BEEBBB6EF89344F198469E915AB201D7349A40CB90
                            Memory Dump Source
                            • Source File: 00000000.00000003.1308401028.0000000002FA0000.00000040.10000000.00040000.00000000.sdmp, Offset: 02FA0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_3_2fa0000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                            • Instruction ID: c567a2ce348f2041f01ac85fb522ade16092f5172ee9f60223d1b5afae3a05dc
                            • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                            • Instruction Fuzzy Hash: 0DF0CDB9E01300DF8B24CF09E558EA6B7F6EB817A472545A9E104DB220D7B0ED44CBA0
                            APIs
                            • type_info::operator==.LIBVCRUNTIME ref: 000A99D0
                            • ___TypeMatch.LIBVCRUNTIME ref: 000A9ADE
                            • CatchIt.LIBVCRUNTIME ref: 000A9B2F
                            • _UnwindNestedFrames.LIBCMT ref: 000A9C30
                            • CallUnexpected.LIBVCRUNTIME ref: 000A9C4B
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                            • String ID: csm$csm$csm
                            • API String ID: 4119006552-393685449
                            • Opcode ID: 1227aeea0ab3f533310f51b4adfa7bf64b92f0b42ccebd32547b3209d50dcdba
                            • Instruction ID: c21aa341faa45db2881a276747b6689fe9913b5a6102bd2ce9dcdaf98580a29a
                            • Opcode Fuzzy Hash: 1227aeea0ab3f533310f51b4adfa7bf64b92f0b42ccebd32547b3209d50dcdba
                            • Instruction Fuzzy Hash: 72B17B71A00209EFCF19DFE8D9819EEB7B5FF16310F14815AE8056B212D731DA51CBA1
                            APIs
                            • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,000C174F), ref: 000BED5C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: DecodePointer
                            • String ID: acos$asin$exp$log$log10$pow$sqrt
                            • API String ID: 3527080286-3064271455
                            • Opcode ID: d1db9b8a3e2c62fd5a52ef39908d047442049611fa3782b8825df7465648ae4a
                            • Instruction ID: 2836425a17ea7bf25e66934059798abf84a9b6115734144f0c6c68e2ed23ba01
                            • Opcode Fuzzy Hash: d1db9b8a3e2c62fd5a52ef39908d047442049611fa3782b8825df7465648ae4a
                            • Instruction Fuzzy Hash: 72518D70900A8ACBDF209F69E94C1FDBFB4FF49304F114059E4A1A7258CBB9CA25DB55
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID: 0-3907804496
                            • Opcode ID: 6a2174794a911a15f3b4b75f339feb5727dddc613f2cc31fd2099d72a439a609
                            • Instruction ID: d4cab1a3afb4d5496acdcb7124fdca0359ed5aa72bc205cf4e502b21af6f2a3f
                            • Opcode Fuzzy Hash: 6a2174794a911a15f3b4b75f339feb5727dddc613f2cc31fd2099d72a439a609
                            • Instruction Fuzzy Hash: 37B1E370A04205AFEB11DFA8C885BFE7BF9FF45310F188159E505AB2A3CB719A41CB61
                            APIs
                            • _ValidateLocalCookies.LIBCMT ref: 000A89E7
                            • ___except_validate_context_record.LIBVCRUNTIME ref: 000A89EF
                            • _ValidateLocalCookies.LIBCMT ref: 000A8A78
                            • __IsNonwritableInCurrentImage.LIBCMT ref: 000A8AA3
                            • _ValidateLocalCookies.LIBCMT ref: 000A8AF8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                            • String ID: csm
                            • API String ID: 1170836740-1018135373
                            • Opcode ID: 4b44ba2fd38326fad22b61d1de16dd06f4c6c640b5d83953950642d3e873fe3a
                            • Instruction ID: f028d7c8b25c960120135eb50618632c9d760ba512dd16c80a536156481afb12
                            • Opcode Fuzzy Hash: 4b44ba2fd38326fad22b61d1de16dd06f4c6c640b5d83953950642d3e873fe3a
                            • Instruction Fuzzy Hash: 4C418334E00208EBDF10DFA8C885A9EBBE5BF46314F14C196E8159B352DB71AA55CB92
                            APIs
                            • GetLastError.KERNEL32(?,?,000A8EF8,000A8D2C,000A7F30), ref: 000A8F0F
                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 000A8F1D
                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000A8F36
                            • SetLastError.KERNEL32(00000000,000A8EF8,000A8D2C,000A7F30), ref: 000A8F88
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ErrorLastValue___vcrt_
                            • String ID:
                            • API String ID: 3852720340-0
                            • Opcode ID: c63bb683b33e4f522977b5728a01bc84b9a708222a8df8a21a8962d274f1d7fc
                            • Instruction ID: e75ff9d1027b7cb9d0a53e6c631904922d8decee006c90ffa2531cb4ee5a3cc7
                            • Opcode Fuzzy Hash: c63bb683b33e4f522977b5728a01bc84b9a708222a8df8a21a8962d274f1d7fc
                            • Instruction Fuzzy Hash: 2B01883230D2136EB76427F46C899A63695DB13774724433AF924450E1EF294C50A751
                            Strings
                            • C:\Users\user\Desktop\stage8.exe, xrefs: 000B9B28
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID:
                            • String ID: C:\Users\user\Desktop\stage8.exe
                            • API String ID: 0-619928260
                            • Opcode ID: b7a58d3d29a8f80b65070f8a37bbd54e094d088601dc10f56378a5e7652cd3d4
                            • Instruction ID: f2246ff220c676893259d89fcd6ed4e7af974459d54a1c184fa96e45c896966b
                            • Opcode Fuzzy Hash: b7a58d3d29a8f80b65070f8a37bbd54e094d088601dc10f56378a5e7652cd3d4
                            • Instruction Fuzzy Hash: 5621AE31200215AFAB60AF60EE81DEA77A8EF51364B144528FB1997152D731EC40C7A0
                            APIs
                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,E9EEB6EE,?,?,00000000,000C2036,000000FF,?,000B33BB,000B349F,?,000B338F,00000000), ref: 000B3414
                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 000B3426
                            • FreeLibrary.KERNEL32(00000000,?,?,00000000,000C2036,000000FF,?,000B33BB,000B349F,?,000B338F,00000000), ref: 000B3448
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: AddressFreeHandleLibraryModuleProc
                            • String ID: CorExitProcess$mscoree.dll
                            • API String ID: 4061214504-1276376045
                            • Opcode ID: 6d9018ecc2453e34e82848b1fbef02905c20117dfd1dea32c64b645fe0be4061
                            • Instruction ID: bdad4d12304b9159656cea4b53978d41794d4d951a726a26da42fb2816d8a0fa
                            • Opcode Fuzzy Hash: 6d9018ecc2453e34e82848b1fbef02905c20117dfd1dea32c64b645fe0be4061
                            • Instruction Fuzzy Hash: EA01D671900659AFEB129F54CD09FEEBBF8FB04B10F004129FD11A26D0DB789900CA80
                            APIs
                            • EncodePointer.KERNEL32(00000000,?), ref: 000A9C7B
                            • CatchIt.LIBVCRUNTIME ref: 000A9D61
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: CatchEncodePointer
                            • String ID: MOC$RCC
                            • API String ID: 1435073870-2084237596
                            • Opcode ID: 5c44e7787554372572854d10670b4695ff3a334b6dec6947a65dc3a1f268810b
                            • Instruction ID: ccedb0b663974687ddc1bfe7936c60fcd5ed254530061098530a4748cb553f3b
                            • Opcode Fuzzy Hash: 5c44e7787554372572854d10670b4695ff3a334b6dec6947a65dc3a1f268810b
                            • Instruction Fuzzy Hash: 53415972A00209AFCF15DFD8CD81AEEBBB5FF49310F148159FA0867252D3359A90DB50
                            APIs
                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,000A90D4,00000000,?,000C7FE8,?,?,?,000A9277,00000004,InitializeCriticalSectionEx,00098D28,InitializeCriticalSectionEx), ref: 000A9130
                            • GetLastError.KERNEL32(?,000A90D4,00000000,?,000C7FE8,?,?,?,000A9277,00000004,InitializeCriticalSectionEx,00098D28,InitializeCriticalSectionEx,00000000,?,000A8FF7), ref: 000A913A
                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 000A9162
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: LibraryLoad$ErrorLast
                            • String ID: api-ms-
                            • API String ID: 3177248105-2084034818
                            • Opcode ID: bea388b0f480f69d5fb27941915eda8a68d02e6b35f27a3e32d4964bf671d0e6
                            • Instruction ID: 1729d664f211b3ed783436abdae11f7dc0af30496280e5957e7c4b2504f61509
                            • Opcode Fuzzy Hash: bea388b0f480f69d5fb27941915eda8a68d02e6b35f27a3e32d4964bf671d0e6
                            • Instruction Fuzzy Hash: 9AE04F30B80206BBFF201FA0EC0EF5A3E98BB12B51F204030FB0DE80E1DB6699519645
                            APIs
                            • GetConsoleOutputCP.KERNEL32(E9EEB6EE,00000000,00000000,00000000), ref: 000BBFD7
                              • Part of subcall function 000BA659: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000B426C,?,00000000,-00000008), ref: 000BA6BA
                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 000BC229
                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 000BC26F
                            • GetLastError.KERNEL32 ref: 000BC312
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                            • String ID:
                            • API String ID: 2112829910-0
                            • Opcode ID: 7e9386e7b4a20314bc0d9311a3ba6ab13223d6aa868bc41d631d8a8ec28d2a73
                            • Instruction ID: 24163c6c4f26ce0f720eb4224e4fcd13e67ccc5dd06cdd0aeaaf6c3e4b82beff
                            • Opcode Fuzzy Hash: 7e9386e7b4a20314bc0d9311a3ba6ab13223d6aa868bc41d631d8a8ec28d2a73
                            • Instruction Fuzzy Hash: A0D159B5E002589FDB15CFE8C8849EDBBF5FF09310F28856AE556EB352D630A942CB50
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: _strrchr
                            • String ID:
                            • API String ID: 3213747228-0
                            • Opcode ID: 738b44061afdb150af66a530238a0a3dc50ea95f054dbe29677c90fb0cab2b77
                            • Instruction ID: 4d6b41a01a915f60a8945a03e6a1a91083956ba9fba032a84971ff7c6990ed73
                            • Opcode Fuzzy Hash: 738b44061afdb150af66a530238a0a3dc50ea95f054dbe29677c90fb0cab2b77
                            • Instruction Fuzzy Hash: 06B13772A00B569FDB218F64CC86BEE7FE5EF55351F1442A5E904AF282D374E901CBA0
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: AdjustPointer
                            • String ID:
                            • API String ID: 1740715915-0
                            • Opcode ID: d1c589983ff96f1105da20c12d9571babaa57904a142260a1470b05ce56bcc59
                            • Instruction ID: 8127a79df27f8c74c9436937c2e0ed456317ad6ebfca949e76255af98dad0845
                            • Opcode Fuzzy Hash: d1c589983ff96f1105da20c12d9571babaa57904a142260a1470b05ce56bcc59
                            • Instruction Fuzzy Hash: 1D51D376B096069FDB699FD4C941BBEB7E4EF52310F14842DE90547292EB31ED80CBA0
                            APIs
                              • Part of subcall function 000BA659: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000B426C,?,00000000,-00000008), ref: 000BA6BA
                            • GetLastError.KERNEL32 ref: 000B940C
                            • __dosmaperr.LIBCMT ref: 000B9413
                            • GetLastError.KERNEL32(?,?,?,?), ref: 000B944D
                            • __dosmaperr.LIBCMT ref: 000B9454
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                            • String ID:
                            • API String ID: 1913693674-0
                            • Opcode ID: ef30d9025404d41ba13a023696adc769c36ba05578958bffd5be0c37d754b92d
                            • Instruction ID: ea2aa82c4926b00ed292c4d7838de17728bb51ea35c31783ed02fb98d0cf2bee
                            • Opcode Fuzzy Hash: ef30d9025404d41ba13a023696adc769c36ba05578958bffd5be0c37d754b92d
                            • Instruction Fuzzy Hash: 5E21CD71604615AFAB60AF65C881DEBB7ECFF123607048428FB1997282D731ED01CBA0
                            APIs
                            • GetEnvironmentStringsW.KERNEL32 ref: 000BA704
                              • Part of subcall function 000BA659: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,000B426C,?,00000000,-00000008), ref: 000BA6BA
                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000BA73C
                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000BA75C
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                            • String ID:
                            • API String ID: 158306478-0
                            • Opcode ID: 88ed1a1eaf8994fe52bcdec661154e03cf2badfdd8feadabd159b0a19332f5a2
                            • Instruction ID: 2390c86565f873c220e2d1b84e32070033754a82141c871080291697739a9bc1
                            • Opcode Fuzzy Hash: 88ed1a1eaf8994fe52bcdec661154e03cf2badfdd8feadabd159b0a19332f5a2
                            • Instruction Fuzzy Hash: 871180E2A49615BE6B2127765CCEDEF7ABCDF863A47240125F505E1102FE689E0081B2
                            APIs
                            • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,000C0B24,00000000,00000001,?,00000000,?,000BC366,00000000,00000000,00000000), ref: 000C14B8
                            • GetLastError.KERNEL32(?,000C0B24,00000000,00000001,?,00000000,?,000BC366,00000000,00000000,00000000,00000000,00000000,?,000BC940,?), ref: 000C14C4
                              • Part of subcall function 000C148A: CloseHandle.KERNEL32(FFFFFFFE,000C14D4,?,000C0B24,00000000,00000001,?,00000000,?,000BC366,00000000,00000000,00000000,00000000,00000000), ref: 000C149A
                            • ___initconout.LIBCMT ref: 000C14D4
                              • Part of subcall function 000C144C: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,000C147B,000C0B11,00000000,?,000BC366,00000000,00000000,00000000,00000000), ref: 000C145F
                            • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,000C0B24,00000000,00000001,?,00000000,?,000BC366,00000000,00000000,00000000,00000000), ref: 000C14E9
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                            • String ID:
                            • API String ID: 2744216297-0
                            • Opcode ID: 18552a6b1a1cf10f0fca0f19e66920c59f21f855df5966d3fb1ac898e329b795
                            • Instruction ID: 58123b85432d60b0eab646c3e3e8040b9b14c9517f2465b3781b8c7462c9bb03
                            • Opcode Fuzzy Hash: 18552a6b1a1cf10f0fca0f19e66920c59f21f855df5966d3fb1ac898e329b795
                            • Instruction Fuzzy Hash: 84F0983A501125FBDF262FD5DC09EDE3EA6FB0A7A1F044014FA1995232C6368860DB91
                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: __aulldiv
                            • String ID: +$-
                            • API String ID: 3732870572-2137968064
                            • Opcode ID: 4b6cc491633f5dc771e1459a51ad1ce400689586a53d92eb58fc08a805a82f80
                            • Instruction ID: dbf0285079ec03ec3e8796ce0cfb03ba6980f1b20e40662e31857a591e69dbf0
                            • Opcode Fuzzy Hash: 4b6cc491633f5dc771e1459a51ad1ce400689586a53d92eb58fc08a805a82f80
                            • Instruction Fuzzy Hash: 95A12530E011889FDF64DEB8C891AFE7BF5AF57324F184655E861AB282D334DE028750
                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1311532389.0000000000051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00050000, based on PE: true
                            • Associated: 00000000.00000002.1311520301.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311567069.00000000000C3000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311580321.00000000000C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1311592351.00000000000C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_50000_stage8.jbxd
                            Similarity
                            • API ID: __aulldiv
                            • String ID: +$-
                            • API String ID: 3732870572-2137968064
                            • Opcode ID: 6e4102b8f53494b76ef696055208d3fb4b082ed7b7deaa5cabf4157225729e7b
                            • Instruction ID: f2716d638d9fa4cccc8ed5ab0bb393d3219744ff852c904fb1348a8b5fb7f1f8
                            • Opcode Fuzzy Hash: 6e4102b8f53494b76ef696055208d3fb4b082ed7b7deaa5cabf4157225729e7b
                            • Instruction Fuzzy Hash: 85A1C330E41259AFDF64CE7888517FE7BF1EF56320F24856AE8B59B281D234DB068B50

                            Executed Functions

                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 02E00326
                              • Part of subcall function 02E000A4: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02E000CD
                              • Part of subcall function 02E000A4: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02E00279
                            • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 02E00378
                            • VirtualProtect.KERNELBASE(0000002C,?,00000040,?), ref: 02E003E7
                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02E00407
                            • MapViewOfFile.KERNELBASE(?,00000004,00000000,00000000,00000000), ref: 02E0042E
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02E00456
                            • CloseHandle.KERNELBASE(?), ref: 02E00471
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000003.1311449043.0000000002E00000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_3_2e00000_svchost.jbxd
                            Similarity
                            • API ID: Virtual$Alloc$Free$CloseFileHandleProtectView
                            • String ID: ,
                            • API String ID: 3867569247-3772416878
                            • Opcode ID: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                            • Instruction ID: d55c90b7d355190e4a93912e38d0d4dede1c661c79b424eb93866295be835e3c
                            • Opcode Fuzzy Hash: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                            • Instruction Fuzzy Hash: 74611AB1940209EFDB20DFA5C884B9EBBB9FF08354F10C41AF959A7280D730A981CB64
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02E000CD
                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02E00279
                            Memory Dump Source
                            • Source File: 00000001.00000003.1311449043.0000000002E00000.00000040.00000001.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_3_2e00000_svchost.jbxd
                            Similarity
                            • API ID: Virtual$AllocFree
                            • String ID:
                            • API String ID: 2087232378-0
                            • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                            • Instruction ID: 9ba5a324167d720ced1c353e4d161bcd7fbcdb8a512798607330f3eb70d28622
                            • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                            • Instruction Fuzzy Hash: FD717C71A4424ADFDB41CF98C981BEDBBF0AB09319F249095E465F7281C334AA92CF65