Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
hBB2KnTndI.exe

Overview

General Information

Sample Name:hBB2KnTndI.exe
Analysis ID:635800
MD5:b413ff6e943c415afc26640ff535c724
SHA1:fcc13d52bf28416f3b8a594d58113fd8828a4093
SHA256:7ff0ff6e51a58398ad73da3cc8e7e6233a23e49d93aaa4b190672e4f9f08b9bb
Tags:32exetrojan
Infos:

Detection

Amadey
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Contains functionality to prevent local Windows debugging
Uses 32bit PE files
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
Found inlined nop instructions (likely shell or obfuscated code)
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Found evaded block containing many API calls
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • hBB2KnTndI.exe (PID: 6464 cmdline: "C:\Users\user\Desktop\hBB2KnTndI.exe" MD5: B413FF6E943C415AFC26640FF535C724)
    • conhost.exe (PID: 6480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AppLaunch.exe (PID: 6860 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 6807F903AC06FF7E1670181378690B22)
      • orxds.exe (PID: 6924 cmdline: "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" MD5: 6807F903AC06FF7E1670181378690B22)
    • WerFault.exe (PID: 6944 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 148 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.262491711.00000000008A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000000.00000000.264188526.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000000.264842182.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            0.3.hBB2KnTndI.exe.8a0000.0.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              5.2.AppLaunch.exe.400000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0.3.hBB2KnTndI.exe.8a0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0.0.hBB2KnTndI.exe.400000.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    0.0.hBB2KnTndI.exe.400000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      Click to see the 2 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: hBB2KnTndI.exeVirustotal: Detection: 39%Perma Link
                      Source: hBB2KnTndI.exeReversingLabs: Detection: 39%
                      Source: hBB2KnTndI.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: hBB2KnTndI.exe, hBB2KnTndI.exe, 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, AppLaunch.exe, 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmp
                      Source: Binary string: applaunch.pdb source: orxds.exe, orxds.exe, 00000007.00000000.265811134.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, orxds.exe.5.dr
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00424F00 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,0_2_00424F00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0041E292 FindFirstFileExW,5_2_0041E292
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then sub esp, 1Ch0_2_0042C470
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebx0_2_004738B0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_0049A9C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 0046E320h0_2_00470A20
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 00484510h0_2_00486B40
                      Source: hBB2KnTndI.exeString found in binary or memory: http://gcc.gnu.org/bugs.html):
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00407090 CreateMutexW,GetLastError,GetFileAttributesA,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,5_2_00407090
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00402150 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,5_2_00402150
                      Source: hBB2KnTndI.exe, 00000000.00000000.265140513.0000000000A6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: hBB2KnTndI.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 148
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004681600_2_00468160
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004CD1370_2_004CD137
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041C2500_2_0041C250
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004503C00_2_004503C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004593D00_2_004593D0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004544400_2_00454440
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004664200_2_00466420
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004674300_2_00467430
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004BA5400_2_004BA540
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044B5000_2_0044B500
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004565000_2_00456500
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044D5E00_2_0044D5E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004416C00_2_004416C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004656F00_2_004656F0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004D87F00_2_004D87F0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0045A7800_2_0045A780
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041C8E00_2_0041C8E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004428E00_2_004428E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004579700_2_00457970
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004439D00_2_004439D0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044AA400_2_0044AA40
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041CA700_2_0041CA70
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044CA700_2_0044CA70
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044EA000_2_0044EA00
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00453A300_2_00453A30
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DBB270_2_004DBB27
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DBC470_2_004DBC47
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00420CD00_2_00420CD0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004D8C880_2_004D8C88
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00425D400_2_00425D40
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00445DE00_2_00445DE0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00450DA00_2_00450DA0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00444DB00_2_00444DB0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00459DB00_2_00459DB0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DDE500_2_004DDE50
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DCE9D0_2_004DCE9D
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00452F600_2_00452F60
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00454F100_2_00454F10
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041AFC00_2_0041AFC0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00414FF00_2_00414FF0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0043DFF00_2_0043DFF0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00449F900_2_00449F90
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044BFB00_2_0044BFB0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004228685_2_00422868
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004098775_2_00409877
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004258275_2_00425827
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004041205_2_00404120
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00426A7D5_2_00426A7D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00427A305_2_00427A30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004223D05_2_004223D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00416D175_2_00416D17
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004257075_2_00425707
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004C9BD0 appears 34 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 0040146E appears 85 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004A57E0 appears 48 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: String function: 004123E0 appears 118 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: String function: 004137B0 appears 39 times
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: String function: 00DCFB02 appears 62 times
                      Source: hBB2KnTndI.exeStatic PE information: invalid certificate
                      Source: hBB2KnTndI.exeStatic PE information: Number of sections : 16 > 10
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe 115D04150F524C103CA08E18305B0B103A3767336E19404235D2017F4B233CE5
                      Source: hBB2KnTndI.exeVirustotal: Detection: 39%
                      Source: hBB2KnTndI.exeReversingLabs: Detection: 39%
                      Source: hBB2KnTndI.exeStatic PE information: Section: .text IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\hBB2KnTndI.exe "C:\Users\user\Desktop\hBB2KnTndI.exe"
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe"
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 148
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\a10b8dfb5fJump to behavior
                      Source: classification engineClassification label: mal76.spyw.evad.winEXE@7/5@0/0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6464
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6480:120:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: hBB2KnTndI.exeStatic file information: File size 2476494 > 1048576
                      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: hBB2KnTndI.exe, hBB2KnTndI.exe, 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, AppLaunch.exe, 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmp
                      Source: Binary string: applaunch.pdb source: orxds.exe, orxds.exe, 00000007.00000000.265811134.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, orxds.exe.5.dr
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004115A7 push eax; mov dword ptr [esp], ebx0_2_004115AE
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0046A160 push eax; mov dword ptr [esp], ebx0_2_0046A67B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D2D0 push eax; mov dword ptr [esp], ebx0_2_0047D650
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047C3C0 push eax; mov dword ptr [esp], ebx0_2_0047C630
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00479530 push eax; mov dword ptr [esp], ebx0_2_00479666
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0046A690 push eax; mov dword ptr [esp], ebx0_2_0046ABAB
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00479780 push eax; mov dword ptr [esp], ebx0_2_004798B6
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D920 push eax; mov dword ptr [esp], ebx0_2_0047DCA0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004137F6 push ecx; ret 5_2_00413809
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DCF8E8 push ecx; ret 7_2_00DCFAB8
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DCFAD0 push ecx; ret 7_2_00DCFAE3
                      Source: hBB2KnTndI.exeStatic PE information: section name: /4
                      Source: hBB2KnTndI.exeStatic PE information: section name: /14
                      Source: hBB2KnTndI.exeStatic PE information: section name: /29
                      Source: hBB2KnTndI.exeStatic PE information: section name: /41
                      Source: hBB2KnTndI.exeStatic PE information: section name: /55
                      Source: hBB2KnTndI.exeStatic PE information: section name: /67
                      Source: hBB2KnTndI.exeStatic PE information: section name: /80
                      Source: hBB2KnTndI.exeStatic PE information: section name: /91
                      Source: hBB2KnTndI.exeStatic PE information: section name: /102
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00401340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,0_2_00401340
                      Source: hBB2KnTndI.exeStatic PE information: real checksum: 0x2619f8 should be: 0x25f5ed
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DCD53A rdtsc 7_2_00DCD53A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeEvaded block: after key decisiongraph_5-19864
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeAPI coverage: 6.4 %
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeAPI coverage: 8.1 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00405230 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,5_2_00405230
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00424F00 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,0_2_00424F00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0041E292 FindFirstFileExW,5_2_0041E292
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeAPI call chain: ExitProcess graph end nodegraph_0-44870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00417C96 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00417C96
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00401340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,0_2_00401340
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00402C50 DeleteObject,GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,5_2_00402C50
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DCD53A rdtsc 7_2_00DCD53A
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004CF542 mov eax, dword ptr fs:[00000030h]0_2_004CF542
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004CB7B1 mov eax, dword ptr fs:[00000030h]0_2_004CB7B1
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004EEBEC mov eax, dword ptr fs:[00000030h]0_2_004EEBEC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00419122 mov eax, dword ptr fs:[00000030h]5_2_00419122
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00415391 mov eax, dword ptr fs:[00000030h]5_2_00415391
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004011A5 SetUnhandledExceptionFilter,_iob,_setmode,_setmode,_setmode,__p__fmode,__p__environ,KiUserExceptionDispatcher,_cexit,ExitProcess,0_2_004011A5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413738 SetUnhandledExceptionFilter,5_2_00413738
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413983 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00413983
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00417C96 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00417C96
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004135D3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_004135D3
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DCF580 ?terminate@@YAXXZ,__crtSetUnhandledExceptionFilter,7_2_00DCF580

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B1008Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004EEC21 CreateProcessW,GetThreadContext,ReadProcessMemory,VirtualAlloc,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,VirtualFree,WriteProcessMemory,SetThreadContext,ResumeThread,0_2_004EEC21
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_00DC915E LoadLibraryExW,GetProcAddress,FreeLibrary,IsDebuggerPresent,DebugBreak,7_2_00DC915E
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004C9813 cpuid 0_2_004C9813
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413811 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_00413811
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00421B1C _free,GetTimeZoneInformation,_free,5_2_00421B1C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00405230 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,5_2_00405230
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0040F1D0 IsUserAnAdmin,GetUserNameW,GetComputerNameExW,5_2_0040F1D0

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.3.hBB2KnTndI.exe.8a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.hBB2KnTndI.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.hBB2KnTndI.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.262491711.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.264188526.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.264842182.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Native API
                      Path Interception511
                      Process Injection
                      1
                      Virtualization/Sandbox Evasion
                      1
                      Input Capture
                      2
                      System Time Discovery
                      Remote Services1
                      Screen Capture
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts511
                      Process Injection
                      LSASS Memory4
                      Security Software Discovery
                      Remote Desktop Protocol1
                      Input Capture
                      Exfiltration Over Bluetooth1
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                      Deobfuscate/Decode Files or Information
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares1
                      Archive Collected Data
                      Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)3
                      Obfuscated Files or Information
                      NTDS1
                      Account Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                      System Owner/User Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem14
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 635800 Sample: hBB2KnTndI.exe Startdate: 29/05/2022 Architecture: WINDOWS Score: 76 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Amadeys stealer DLL 2->28 7 hBB2KnTndI.exe 1 2->7         started        process3 signatures4 30 Contains functionality to inject code into remote processes 7->30 32 Writes to foreign memory regions 7->32 34 Allocates memory in foreign processes 7->34 36 Injects a PE file into a foreign processes 7->36 10 AppLaunch.exe 3 7->10         started        13 WerFault.exe 23 9 7->13         started        15 conhost.exe 7->15         started        process5 file6 20 C:\Users\user\AppData\Local\...\orxds.exe, PE32 10->20 dropped 17 orxds.exe 10->17         started        22 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 13->22 dropped process7 signatures8 24 Contains functionality to prevent local Windows debugging 17->24

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      hBB2KnTndI.exe39%VirustotalBrowse
                      hBB2KnTndI.exe39%ReversingLabsWin32.Trojan.Jaik
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe2%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe0%ReversingLabs
                      SourceDetectionScannerLabelLinkDownload
                      0.3.hBB2KnTndI.exe.8a0000.0.unpack100%AviraHEUR/AGEN.1237917Download File
                      5.2.AppLaunch.exe.400000.0.unpack100%AviraHEUR/AGEN.1237910Download File
                      No Antivirus matches
                      No Antivirus matches
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://gcc.gnu.org/bugs.html):hBB2KnTndI.exefalse
                        high
                        No contacted IP infos
                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:635800
                        Start date and time: 29/05/202219:42:262022-05-29 19:42:26 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 10m 18s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:hBB2KnTndI.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Run name:Run with higher sleep bypass
                        Number of analysed new started processes analysed:32
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal76.spyw.evad.winEXE@7/5@0/0
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 3.3% (good quality ratio 2.6%)
                        • Quality average: 50.5%
                        • Quality standard deviation: 35.1%
                        HCA Information:
                        • Successful, ratio: 89%
                        • Number of executed functions: 37
                        • Number of non-executed functions: 165
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Adjust boot time
                        • Enable AMSI
                        • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.189.173.21
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, onedsblobprdwus16.westus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeFORTNITEA.exeGet hashmaliciousBrowse
                          SqBYgi0x4H.exeGet hashmaliciousBrowse
                            61wg87Mp5s.exeGet hashmaliciousBrowse
                              xwBgnRX7mc.exeGet hashmaliciousBrowse
                                7uvkuUP9Ki.exeGet hashmaliciousBrowse
                                  updated.exeGet hashmaliciousBrowse
                                    h4fbH7kLXV.exeGet hashmaliciousBrowse
                                      bvOGvz01O9.exeGet hashmaliciousBrowse
                                        31201672.exeGet hashmaliciousBrowse
                                          16440147.exeGet hashmaliciousBrowse
                                            net.exeGet hashmaliciousBrowse
                                              TbDXlssS18.exeGet hashmaliciousBrowse
                                                99TdCVWLNI.exeGet hashmaliciousBrowse
                                                  99TdCVWLNI.exeGet hashmaliciousBrowse
                                                    gBIqPAcGLq.exeGet hashmaliciousBrowse
                                                      IV5Mp1B4F7.exeGet hashmaliciousBrowse
                                                        PnmZUzGgZm.exeGet hashmaliciousBrowse
                                                          PnmZUzGgZm.exeGet hashmaliciousBrowse
                                                            rTxXMIDYVm.exeGet hashmaliciousBrowse
                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):65536
                                                              Entropy (8bit):0.6825554213562323
                                                              Encrypted:false
                                                              SSDEEP:96:E2F95Q1hDNH7DAfFpXIQcQvc6QcEDMcw3Dz+HbHg/5VG4rmMOyWZAXGng5FMTPSy:bv5gF8HBUZMXwjlq/u7s9S274ItE
                                                              MD5:F49AA2CE34201C0ED4C6DC7E2580B784
                                                              SHA1:94AE53C0212FAF3261D369EE8A0350552D1C4F60
                                                              SHA-256:F9FEEC72FC0B01B4633E664EEB02CC6814AFDF2B02B091CD8618E5F7EFBFBC23
                                                              SHA-512:9C0D924AB54E72CE3A7E679A176D027964D43AA282DB31E55086198C5A1788FB452D0C43B41DE46286C6E1075F0EF0CFBA5F9714E20FE590E6D52F254B2D83AF
                                                              Malicious:true
                                                              Reputation:low
                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.8.3.5.2.2.1.8.9.0.2.7.5.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.8.3.5.2.2.2.2.4.0.2.7.4.5.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.f.3.5.6.6.0.2.-.1.4.2.3.-.4.1.f.c.-.a.3.9.0.-.c.7.3.0.8.4.3.a.e.8.1.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.b.6.f.e.2.5.0.-.7.b.b.3.-.4.0.3.4.-.b.6.b.9.-.b.6.d.e.d.5.9.e.2.0.a.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.h.B.B.2.K.n.T.n.d.I...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.4.0.-.0.0.0.1.-.0.0.1.d.-.2.e.4.0.-.f.9.0.8.c.f.7.3.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.2.1.9.a.6.8.d.c.7.b.4.d.3.5.6.1.6.f.6.1.b.3.2.1.2.a.4.1.d.9.f.0.0.0.0.f.f.f.f.!.0.0.0.0.f.c.c.1.3.d.5.2.b.f.2.8.4.1.6.f.3.b.8.a.5.9.4.d.5.8.1.1.3.f.d.8.8.2.8.a.4.0.9.3.!.h.B.B.2.K.n.T.n.d.I...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                              File Type:Mini DuMP crash report, 14 streams, Mon May 30 02:43:39 2022, 0x1205a4 type
                                                              Category:dropped
                                                              Size (bytes):32426
                                                              Entropy (8bit):2.012984607377576
                                                              Encrypted:false
                                                              SSDEEP:192:JJlJbdOQhLD18DuPqDBJKh7E/qeQwq7A3yJ0Q:bQQl58DuSexEieQ5
                                                              MD5:69ADA93D12ABB0E7C95863E57644450F
                                                              SHA1:23B31CC845750963355D8E4660D81C46008008A1
                                                              SHA-256:2EA59657AA7702D7A3BC07DA5AF7FF2B8308E8773A19679275F97FE4ABDE4326
                                                              SHA-512:74FA6F6D6B5A80E573AB97F23D852B98A560AFD7113B53BF715263DA1FDADD19979D6B5A5AC42249BDD182F03E7222B5DCF757A318FDB60BD278C4A8E80A5B3D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:MDMP....... .......[/.b........................................H...........T.......8...........T................s...........................................................................................U...........B..............GenuineIntelW...........T.......@...M/.b.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):8290
                                                              Entropy (8bit):3.698076292139725
                                                              Encrypted:false
                                                              SSDEEP:192:Rrl7r3GLNiZX6mq6YWoSUH6qiNAgmfcSQoCpr489bnUsfgNm:RrlsNip696YJSUH6agmfcSKnHfH
                                                              MD5:27A6D542C4C16DC1970A3F52A30DDC6B
                                                              SHA1:D2CFB22FCEF5BECA746739AF241D23EBB41ABBE0
                                                              SHA-256:4DACF9F643C7197F00BF93F42F1412C6E8615F440964804A4E9DCD97CA505B50
                                                              SHA-512:34E344EB617A86963AEE9DADCC7EF5E50912A88B99681609C0A7CC095D862BA96CA9F16480CC3C2B2F027DE3E1C0B5971D289DE3F8EF67C4EA9002ED24E3ACC4
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.6.4.<./.P.i.d.>.......
                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):4568
                                                              Entropy (8bit):4.464078860628713
                                                              Encrypted:false
                                                              SSDEEP:48:cvIwSD8zsEJgtWI9vsDmWgc8sqYj5ya8fm8M4J0HFf2j+q8Qq02jKlkd:uITfCisDngrsqYdyvJZI02jekd
                                                              MD5:A8031E7E8BF09A8436C1A691EBDF881D
                                                              SHA1:851D82DCE40546C019AA67F0C915511A25FBF8AE
                                                              SHA-256:75DC3A49DAAB91D935325967AD398B780C096D71F941C53D0ABDD70616C70974
                                                              SHA-512:5BBAA17FAEED418F2426365AA6FA8A376B764A41C18203CE72809493DE712C13D07DF9B9328B1756001AD6646DF6644BAB71391089AD3AD659C02F559487784E
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1537194" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):98912
                                                              Entropy (8bit):6.288162510609848
                                                              Encrypted:false
                                                              SSDEEP:1536:mdCQC+TbenjRV4hbdZ7Fbk7zrbITCFcnMeaYNVq7B7d:mdCQZTbejTHXACFcnMjiMJ
                                                              MD5:6807F903AC06FF7E1670181378690B22
                                                              SHA1:901EC730ADC4A7C8531E8DA343A977E04FDE8B03
                                                              SHA-256:115D04150F524C103CA08E18305B0B103A3767336E19404235D2017F4B233CE5
                                                              SHA-512:37CC7812BFD4F5A4D81D7D4B5B5906D35928856BFAF7B532481B4233AFA36E9C41C3D42D84290288A0DEB47F5D8CD54FE1280C1E0F639B8240F9AB2638716EEB
                                                              Malicious:true
                                                              Antivirus:
                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                              • Antivirus: Metadefender, Detection: 2%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: FORTNITEA.exe, Detection: malicious, Browse
                                                              • Filename: SqBYgi0x4H.exe, Detection: malicious, Browse
                                                              • Filename: 61wg87Mp5s.exe, Detection: malicious, Browse
                                                              • Filename: xwBgnRX7mc.exe, Detection: malicious, Browse
                                                              • Filename: 7uvkuUP9Ki.exe, Detection: malicious, Browse
                                                              • Filename: updated.exe, Detection: malicious, Browse
                                                              • Filename: h4fbH7kLXV.exe, Detection: malicious, Browse
                                                              • Filename: bvOGvz01O9.exe, Detection: malicious, Browse
                                                              • Filename: 31201672.exe, Detection: malicious, Browse
                                                              • Filename: 16440147.exe, Detection: malicious, Browse
                                                              • Filename: net.exe, Detection: malicious, Browse
                                                              • Filename: TbDXlssS18.exe, Detection: malicious, Browse
                                                              • Filename: 99TdCVWLNI.exe, Detection: malicious, Browse
                                                              • Filename: 99TdCVWLNI.exe, Detection: malicious, Browse
                                                              • Filename: gBIqPAcGLq.exe, Detection: malicious, Browse
                                                              • Filename: IV5Mp1B4F7.exe, Detection: malicious, Browse
                                                              • Filename: PnmZUzGgZm.exe, Detection: malicious, Browse
                                                              • Filename: PnmZUzGgZm.exe, Detection: malicious, Browse
                                                              • Filename: rTxXMIDYVm.exe, Detection: malicious, Browse
                                                              Reputation:moderate, very likely benign file
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O...!R..!R..!RR..R..!R8..R..!R8..R..!R8..R..!R8..R..!R...R..!R.. Rg.!RR..R..!R.Y.R..!R.Y.R..!R.Y.R..!RRich..!R........................PE..L..._X.Z.........."..........2............... ....@..................................@....@...... ...........................A.......P...............D..`>...`..........T..............................@............@...............................text............................... ..`.data........ ......................@....idata..j....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                              Entropy (8bit):6.357132284261992
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • VXD Driver (31/22) 0.00%
                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                              File name:hBB2KnTndI.exe
                                                              File size:2476494
                                                              MD5:b413ff6e943c415afc26640ff535c724
                                                              SHA1:fcc13d52bf28416f3b8a594d58113fd8828a4093
                                                              SHA256:7ff0ff6e51a58398ad73da3cc8e7e6233a23e49d93aaa4b190672e4f9f08b9bb
                                                              SHA512:ca5ac0fc7aa0ed1a615ccd628b8b97b3d83b31e0da58b9d9e23e4e9f97bfa598920119e8afbbdac6e97c994e8739651083fd1afe69384d25a1fd6bc4702ce815
                                                              SSDEEP:24576:dofQL0YjKOTrGRTnFZUDt4KZHD6XyeOjuTfedlb0hv4d7KXl8p+NauQ5V3h357:dofQL0YjKOTrGJ7C5iOjuTWdlxd7Kc
                                                              TLSH:1CB51A135A8B0E75DDC23BB4A1CB633E9734EE30CA2A9B7FF609C53559532C5681A702
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=..b.j...R...........\...H...............p....@...................................&....... ............................
                                                              Icon Hash:00828e8e8686b000
                                                              Entrypoint:0x4012e0
                                                              Entrypoint Section:.text
                                                              Digitally signed:true
                                                              Imagebase:0x400000
                                                              Subsystem:windows cui
                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                              DLL Characteristics:
                                                              Time Stamp:0x6290AF3D [Fri May 27 11:00:13 2022 UTC]
                                                              TLS Callbacks:0x41bc40, 0x41bbf0
                                                              CLR (.Net) Version:
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:d0dfe559e003c7370c899d20dea7dea8
                                                              Signature Valid:false
                                                              Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                              Signature Validation Error:The digital signature of the object did not verify
                                                              Error Number:-2146869232
                                                              Not Before, Not After
                                                              • 9/2/2021 11:32:59 AM 9/1/2022 11:32:59 AM
                                                              Subject Chain
                                                              • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                              Version:3
                                                              Thumbprint MD5:D15B2B9631F8B37BA8D83A5AE528A8BB
                                                              Thumbprint SHA-1:8740DF4ACB749640AD318E4BE842F72EC651AD80
                                                              Thumbprint SHA-256:2EB421FBB33BBF9C8F6B58C754B0405F40E02CB6328936AAE39DB7A24880EA21
                                                              Serial:33000002528B33AAF895F339DB000000000252
                                                              Instruction
                                                              sub esp, 1Ch
                                                              mov dword ptr [esp], 00000001h
                                                              call dword ptr [005372F0h]
                                                              call 00007FF19D099750h
                                                              lea esi, dword ptr [esi+00h]
                                                              lea edi, dword ptr [edi+00000000h]
                                                              sub esp, 1Ch
                                                              mov dword ptr [esp], 00000002h
                                                              call dword ptr [005372F0h]
                                                              call 00007FF19D099730h
                                                              lea esi, dword ptr [esi+00h]
                                                              lea edi, dword ptr [edi+00000000h]
                                                              jmp dword ptr [00537328h]
                                                              lea esi, dword ptr [esi+00h]
                                                              lea edi, dword ptr [edi+00000000h]
                                                              jmp dword ptr [00537318h]
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              nop
                                                              push ebp
                                                              mov ebp, esp
                                                              push esi
                                                              push ebx
                                                              sub esp, 10h
                                                              mov dword ptr [esp], 004F1000h
                                                              call 00007FF19D0C38A9h
                                                              sub esp, 04h
                                                              test eax, eax
                                                              je 00007FF19D099947h
                                                              mov dword ptr [esp], 004F1000h
                                                              mov ebx, eax
                                                              call 00007FF19D0C3850h
                                                              sub esp, 04h
                                                              mov dword ptr [00536A54h], eax
                                                              mov dword ptr [esp+04h], 004F1013h
                                                              mov dword ptr [esp], ebx
                                                              call 00007FF19D0C3870h
                                                              sub esp, 08h
                                                              mov esi, eax
                                                              mov dword ptr [esp+04h], 004F1029h
                                                              mov dword ptr [esp], ebx
                                                              call 00007FF19D0C385Bh
                                                              sub esp, 08h
                                                              mov dword ptr [004B7000h], eax
                                                              test esi, esi
                                                              je 00007FF19D0998A3h
                                                              mov dword ptr [eax+eax+00h], 00000000h
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1370000xb98.idata
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x25a2060x27c8
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1390040x18.tls
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1372300x1cc.idata
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000xb5b5c0xb5c00False0.379203114254data6.26139811273IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .data0xb70000x39ce80x39e00False0.75697725432data7.53280661319IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .rdata0xf10000xb1d80xb200False0.318929950843data5.61563738189IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /40xfd0000x38a800x38c00False0.180035965033data4.78722613482IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .bss0x1360000xb600x0False0empty0.0IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .idata0x1370000xb980xc00False0.4052734375data4.97230024056IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .CRT0x1380000x180x200False0.046875data0.118369631259IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              .tls0x1390000x200x200False0.05859375data0.22482003451IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /140x13a0000xd80x200False0.189453125data1.05435750986IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /290x13b0000x14e370x15000False0.38714890253data6.07122897105IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /410x1500000x13b80x1400False0.25234375data4.72334895544IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /550x1520000x1f230x2000False0.54150390625data6.21611847392IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /670x1540000x380x200False0.1171875TIM image, (3080,1028)0.668238434502IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /800x1550000x2ae0x400False0.3525390625data3.87768624749IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /910x1560000x829a0x8400False0.315814393939data4.14712052349IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              /1020x15f0000xcd80xe00False0.345145089286data3.1533400052IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                              DLLImport
                                                              KERNEL32.dllCloseHandle, CreateSemaphoreW, DeleteCriticalSection, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileA, FindNextFileA, FreeLibrary, GetCommandLineA, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, InitializeCriticalSection, InterlockedDecrement, InterlockedExchange, InterlockedIncrement, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, MultiByteToWideChar, ReleaseSemaphore, SetLastError, SetUnhandledExceptionFilter, Sleep, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, VirtualAlloc, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte
                                                              msvcrt.dll_fdopen, _fstat, _lseek, _read, _strdup, _stricoll, _write
                                                              msvcrt.dll__getmainargs, __mb_cur_max, __p__environ, __p__fmode, __set_app_type, _cexit, _errno, _filbuf, _flsbuf, _fmode, _fpreset, _fullpath, _iob, _isctype, _onexit, _pctype, _setmode, abort, atexit, atoi, calloc, fclose, fflush, fopen, fputc, fputs, fread, free, fseek, ftell, fwrite, getenv, getwc, iswctype, localeconv, malloc, mbstowcs, memchr, memcmp, memcpy, memmove, memset, putwc, realloc, setlocale, setvbuf, signal, sprintf, strchr, strcmp, strcoll, strerror, strftime, strlen, strtod, strtoul, strxfrm, tolower, towlower, towupper, ungetc, ungetwc, vfprintf, wcscoll, wcsftime, wcslen, wcstombs, wcsxfrm
                                                              USER32.dllMessageBoxW
                                                              No network behavior found

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:19:43:25
                                                              Start date:29/05/2022
                                                              Path:C:\Users\user\Desktop\hBB2KnTndI.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\hBB2KnTndI.exe"
                                                              Imagebase:0x400000
                                                              File size:2476494 bytes
                                                              MD5 hash:B413FF6E943C415AFC26640FF535C724
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.262491711.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000000.264188526.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000000.264842182.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              Target ID:1
                                                              Start time:19:43:26
                                                              Start date:29/05/2022
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff7c9170000
                                                              File size:625664 bytes
                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Target ID:5
                                                              Start time:19:43:36
                                                              Start date:29/05/2022
                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                              Imagebase:0x360000
                                                              File size:98912 bytes
                                                              MD5 hash:6807F903AC06FF7E1670181378690B22
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:high

                                                              Target ID:7
                                                              Start time:19:43:37
                                                              Start date:29/05/2022
                                                              Path:C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe"
                                                              Imagebase:0xdc0000
                                                              File size:98912 bytes
                                                              MD5 hash:6807F903AC06FF7E1670181378690B22
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Antivirus matches:
                                                              • Detection: 0%, Virustotal, Browse
                                                              • Detection: 2%, Metadefender, Browse
                                                              • Detection: 0%, ReversingLabs
                                                              Reputation:high

                                                              Target ID:8
                                                              Start time:19:43:37
                                                              Start date:29/05/2022
                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 148
                                                              Imagebase:0xc50000
                                                              File size:434592 bytes
                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Reset < >

                                                                Execution Graph

                                                                Execution Coverage:5.3%
                                                                Dynamic/Decrypted Code Coverage:7.9%
                                                                Signature Coverage:22.4%
                                                                Total number of Nodes:254
                                                                Total number of Limit Nodes:30
                                                                execution_graph 44818 401340 GetModuleHandleA 44819 4013a2 44818->44819 44820 40135f LoadLibraryA GetProcAddress GetProcAddress 44818->44820 44821 4013c0 GetModuleHandleA 44819->44821 44822 4013fa atexit 44819->44822 44820->44819 44823 4013d8 GetProcAddress 44821->44823 44824 4013ed 44821->44824 44823->44824 44824->44822 44825 4012e0 __set_app_type 44826 4011b0 44825->44826 44827 40c2a4 44836 406d2a 44827->44836 44830 40c2c7 VirtualAlloc 44831 40c2ee 44830->44831 44832 40d120 VirtualAlloc 44831->44832 44833 40d147 44831->44833 44832->44833 44834 40ef4c VirtualAlloc 44833->44834 44835 40ef73 44833->44835 44834->44835 44847 4014f9 44836->44847 44839 406d4d VirtualAlloc 44840 406d74 44839->44840 44841 407f7c VirtualAlloc 44840->44841 44842 407fa3 44840->44842 44841->44842 44843 409240 VirtualAlloc 44842->44843 44844 409267 44842->44844 44843->44844 44845 40a1fb VirtualAlloc 44844->44845 44846 40a222 44844->44846 44845->44846 44846->44830 44846->44831 44848 40150a 44847->44848 44849 40151c VirtualAlloc 44848->44849 44850 401543 44848->44850 44849->44850 44851 402615 VirtualAlloc 44850->44851 44853 40263c 44850->44853 44851->44853 44852 405986 VirtualAlloc 44854 4059ad 44852->44854 44853->44852 44853->44854 44854->44839 44854->44840 44855 4011a5 44858 4011b0 SetUnhandledExceptionFilter 44855->44858 44857 4011f0 44871 420650 44857->44871 44858->44857 44862 401202 44863 40120b _setmode _setmode _setmode 44862->44863 44864 40124d __p__fmode 44862->44864 44863->44864 44886 41c050 44864->44886 44866 40125f 44901 41bbd0 44866->44901 44868 401267 __p__environ 44869 4ac6ac 44868->44869 44870 401288 _cexit ExitProcess 44869->44870 44873 420664 44871->44873 44874 4011fd 44871->44874 44872 4206ad _fpreset 44872->44874 44873->44872 44873->44874 44875 41b6a0 44874->44875 44876 41b6b6 GetCommandLineA strlen 44875->44876 44883 41b996 44875->44883 44879 41b6d7 44876->44879 44878 41b9a5 44878->44862 44880 41b78c 44879->44880 44881 41b7bf 44879->44881 44884 41b880 _isctype 44879->44884 44905 4249b0 44879->44905 44880->44880 44880->44881 44882 4249b0 75 API calls 44880->44882 44881->44862 44882->44883 44919 4012a0 __getmainargs 44883->44919 44884->44879 44887 41c059 44886->44887 44891 41c060 44886->44891 44887->44866 44888 41c125 44889 41c160 44888->44889 44890 41c132 44888->44890 44889->44866 44890->44889 45040 41bf60 13 API calls 44890->45040 44891->44887 44891->44888 44893 41c20b 44891->44893 44896 41c0c8 44891->44896 45041 41bf10 13 API calls 44893->45041 44895 41c21b 44896->44889 44898 41c10d 44896->44898 44900 41c19c 44896->44900 44897 41bf60 13 API calls 44897->44900 45039 41bf10 13 API calls 44898->45039 44900->44896 44900->44897 44902 41bbd9 44901->44902 44904 41bb80 atexit 44901->44904 44902->44868 44904->44868 44906 4249c6 44905->44906 44907 4249e3 44906->44907 44908 4249d6 44906->44908 44920 424120 44907->44920 44973 423b20 malloc 44908->44973 44911 4249dd 44911->44907 44912 4249f2 44913 424a15 strlen 44912->44913 44918 4249f9 44912->44918 44914 424a31 44913->44914 44915 424a68 _strdup 44914->44915 44916 424a81 44915->44916 44915->44918 44974 424070 realloc 44916->44974 44918->44879 44919->44878 44921 424490 strlen 44920->44921 44922 42413a strlen 44920->44922 44944 4244a9 44921->44944 44975 41c220 44922->44975 44926 424174 45021 423b20 malloc 44926->45021 44928 424476 44928->44912 44929 424188 44929->44928 44930 4241a7 44929->44930 44931 42467e strlen 44929->44931 44932 424120 51 API calls 44930->44932 44934 424699 44931->44934 44933 4241bc 44932->44933 44933->44928 44935 4241d2 44933->44935 44936 4241eb strlen 44933->44936 44938 4246cd _strdup 44934->44938 44935->44936 44940 4246f6 44935->44940 44937 4246e7 44936->44937 44959 424200 44936->44959 44937->44944 44938->44928 44942 4246df 44938->44942 44939 424120 51 API calls 44939->44944 44946 4248ef strlen 44940->44946 44940->44959 44941 424214 44941->44912 45023 424070 realloc 44942->45023 44944->44939 44945 4247ba free 44945->44928 44956 424907 44946->44956 44948 4248a5 malloc 44948->44959 44949 4242c6 strlen 44960 424286 44949->44960 44950 42477d free 44952 424796 44950->44952 44953 4247ad 44950->44953 44957 42479c free 44952->44957 44953->44945 44954 424871 _errno 44954->44959 44955 42472d free 44955->44953 44955->44959 44958 42492e _strdup 44956->44958 44957->44953 44957->44957 44958->44953 44961 424940 44958->44961 44959->44941 44959->44948 44959->44949 44959->44950 44959->44952 44959->44954 44959->44955 44959->44960 44966 4247d0 memcpy 44959->44966 44967 424354 memcpy strlen 44959->44967 44969 4243b9 _strdup 44959->44969 44970 424403 strcoll 44959->44970 44971 424425 _stricoll 44959->44971 44972 424439 malloc 44959->44972 45022 423e50 8 API calls 44959->45022 45024 4240d0 realloc free 44959->45024 45025 424070 realloc 44959->45025 44960->44945 44960->44959 44996 425080 44960->44996 45011 425240 44960->45011 45016 425290 44960->45016 44961->44953 45026 424070 realloc 44961->45026 44966->44959 44967->44959 44969->44959 44970->44959 44971->44959 44972->44959 44973->44911 44974->44918 44976 41c22d memcpy 44975->44976 44977 424b00 setlocale 44976->44977 44978 424b23 _strdup 44977->44978 44979 424b2d setlocale 44977->44979 44978->44979 44980 424b50 wcstombs realloc wcstombs setlocale free 44979->44980 44981 424b48 44979->44981 44980->44926 44981->44980 44982 424bc1 mbstowcs 44981->44982 44983 41c220 44982->44983 44984 424bf0 mbstowcs 44983->44984 44985 424c35 44984->44985 44986 424c21 44984->44986 44987 424d2e 44985->44987 44990 424c4d 44985->44990 44986->44985 44988 424e60 setlocale free 44986->44988 44987->44980 44989 424e08 44988->44989 44989->44926 44991 424ccb wcstombs realloc wcstombs 44990->44991 44995 424d40 wcstombs 44990->44995 44992 424df0 setlocale free 44991->44992 44992->44989 44994 424dec 44994->44992 44995->44992 44995->44994 44997 425099 44996->44997 44998 42521c _errno 44996->44998 44999 4250a2 _fullpath 44997->44999 45000 425200 _errno 44997->45000 45010 4251b8 44998->45010 45001 4250c3 44999->45001 45002 4250e6 44999->45002 45000->45010 45001->45001 45001->45002 45003 4251f0 45001->45003 45002->45002 45004 42516a malloc 45002->45004 45003->45000 45005 42518b memcpy 45004->45005 45006 42520f _errno 45004->45006 45027 424f00 FindFirstFileA 45005->45027 45006->45010 45009 42522b free 45009->45010 45010->44959 45012 425277 _errno 45011->45012 45013 42524c 45011->45013 45014 42526c 45012->45014 45013->45014 45035 424fd0 FindNextFileA 45013->45035 45014->44960 45017 4252c0 _errno 45016->45017 45018 42529c FindClose 45016->45018 45020 4252bb 45017->45020 45018->45017 45019 4252b1 free 45018->45019 45019->45020 45020->44959 45021->44929 45022->44959 45023->44937 45024->44955 45025->44959 45026->44953 45028 424f7e _errno GetLastError 45027->45028 45033 424f24 45027->45033 45029 424fc2 _errno 45028->45029 45030 424f91 _errno 45028->45030 45029->45033 45031 424fb5 _errno 45030->45031 45032 424f9e _errno 45030->45032 45031->45033 45032->45033 45034 424fa8 _errno 45032->45034 45033->45009 45033->45010 45034->45033 45036 425052 GetLastError 45035->45036 45038 424ff3 45035->45038 45037 42505c _errno 45036->45037 45036->45038 45037->45014 45038->45014 45039->44888 45040->44890 45041->44895 45044 411c06 45052 411c61 45044->45052 45045 411d8f 45046 411d95 45045->45046 45053 411dba 45045->45053 45077 4a8cb0 26 API calls 45046->45077 45049 411c8f GetPEB 45049->45052 45050 411da9 45078 4a6000 25 API calls 45050->45078 45052->45045 45052->45049 45063 4ac690 45052->45063 45075 4a8cb0 26 API calls 45052->45075 45076 4a6000 25 API calls 45052->45076 45053->45053 45066 49a850 strlen 45053->45066 45058 411ed7 GetPEB 45060 411fa3 VirtualProtect 45058->45060 45062 411db1 45060->45062 45079 4239c0 45063->45079 45067 49a888 45066->45067 45068 49a86f 45066->45068 45098 4a57e0 18 API calls 45067->45098 45097 499b70 22 API calls 45068->45097 45071 411eca GetPEB 45071->45058 45075->45052 45076->45052 45077->45050 45078->45062 45082 428890 getenv 45079->45082 45081 4239f3 45081->45052 45086 4288ec 45082->45086 45083 428d03 strchr 45083->45086 45084 428986 strchr 45084->45086 45085 428d9b strchr 45085->45086 45086->45083 45086->45084 45086->45085 45089 4289d9 strchr 45086->45089 45090 429453 strchr 45086->45090 45092 428af3 strchr 45086->45092 45093 428df0 45086->45093 45094 42971f 45086->45094 45095 428b7e strchr 45086->45095 45096 427410 strchr 45086->45096 45087 428ea0 free 45087->45081 45089->45086 45090->45086 45091 426fe0 fputc 45091->45093 45092->45086 45093->45087 45093->45091 45095->45086 45096->45086 45097->45071 45099 4ab5f0 45100 4ab601 malloc 45099->45100 45102 4ab5fc 45099->45102 45101 4ab60d 45100->45101 45100->45102 45102->45100 45103 4ab61f 45102->45103 45104 4ab662 malloc 45103->45104 45106 4ab65d 45103->45106 45105 4ab670 45104->45105 45104->45106 45106->45104 45106->45105 45107 4eec21 45108 4eec37 45107->45108 45124 4ef1b5 45107->45124 45108->45124 45126 4eebec GetPEB 45108->45126 45110 4eecc8 45111 4eebec GetPEB 45110->45111 45123 4eecd3 45111->45123 45112 4eeeea CreateProcessW 45113 4eef0d GetThreadContext 45112->45113 45112->45123 45114 4eef22 ReadProcessMemory 45113->45114 45113->45123 45114->45123 45115 4eef5d VirtualAlloc 45116 4eef7a VirtualAllocEx 45115->45116 45115->45123 45116->45123 45117 4ef0b0 WriteProcessMemory 45118 4ef0c8 VirtualProtectEx 45117->45118 45117->45123 45118->45123 45119 4ef15f VirtualFree 45120 4ef16d WriteProcessMemory 45119->45120 45119->45123 45121 4ef188 SetThreadContext 45120->45121 45120->45123 45122 4ef1a8 ResumeThread 45121->45122 45121->45123 45122->45123 45122->45124 45123->45112 45123->45115 45123->45117 45123->45119 45123->45124 45125 4ef12f VirtualProtectEx 45123->45125 45125->45123 45127 4eebff 45126->45127 45127->45110

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 459 411c06-411c5e 460 411c61-411c67 459->460 461 411c6d-411c70 460->461 462 411d8f-411d93 460->462 465 411c72-411c80 call 4ac690 461->465 466 411c85-411c89 461->466 463 411d95-411db5 call 4a8cb0 call 4a6000 462->463 464 411dba-411e6f call 472ac0 call 411b90 462->464 483 4120b4-4120bb 463->483 484 411e73-411e7b 464->484 465->466 470 411d87-411d8a 466->470 471 411c8f-411c98 GetPEB 466->471 470->460 472 411c9b-411ca9 471->472 475 411d80-411d82 472->475 476 411caf-411cbc 472->476 475->472 479 411cbf-411cc2 476->479 479->475 482 411cc8-411cdc 479->482 485 411cdf-411cea 482->485 484->484 486 411e7d-411ead call 40146e 484->486 488 411d00-411d10 485->488 489 411cec-411cfa 485->489 495 411eb1-411eb9 486->495 493 411d12-411d18 488->493 494 411d1b-411d2a 488->494 491 411d2c-411d7e call 4a8cb0 call 4a6000 489->491 492 411cfc-411cfe 489->492 491->470 492->479 493->494 494->485 495->495 496 411ebb-411ed4 call 49a850 GetPEB 495->496 502 411ed7-411ee5 496->502 505 411eeb-411ef8 502->505 506 411f9c-411f9e 502->506 507 411efb-411efe 505->507 506->502 507->506 508 411f04-411f18 507->508 509 411f1b-411f26 508->509 510 411f28-411f36 509->510 511 411f3c-411f4c 509->511 512 411f68-411f9a GetPEB 510->512 513 411f38-411f3a 510->513 514 411f57-411f66 511->514 515 411f4e-411f54 511->515 517 411fa5-411fb3 512->517 513->507 514->509 515->514 518 411fa3 517->518 519 411fb5-411fc2 517->519 518->517 520 411fc5-411fc8 519->520 520->518 521 411fca-411fdd 520->521 522 411fe0-411feb 521->522 523 412001-412011 522->523 524 411fed-411ffb 522->524 527 412013-412019 523->527 528 41201c-41202b 523->528 525 41202d-412098 VirtualProtect call 41c250 524->525 526 411ffd-411fff 524->526 531 41209d-4120b1 call 497980 525->531 526->520 527->528 528->522 531->483
                                                                C-Code - Quality: 55%
                                                                			E00411C06(char _a4, char* _a8, signed int _a12, signed int _a24, signed int _a28, signed int _a32, signed int _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a64, char _a80, void* _a88, signed int _a92, signed int _a116) {
                                                                				void* _v16;
                                                                				char _v52;
                                                                				void _v68;
                                                                				char _v71;
                                                                				char _v72;
                                                                				char _v73;
                                                                				char _v74;
                                                                				char _v75;
                                                                				char _v76;
                                                                				char _v77;
                                                                				char _v78;
                                                                				void _v79;
                                                                				char _v80;
                                                                				signed int _v96;
                                                                				signed int _v100;
                                                                				signed int _v104;
                                                                				signed int _v108;
                                                                				void* _v112;
                                                                				signed int _v116;
                                                                				intOrPtr _v120;
                                                                				char _v121;
                                                                				signed int _v128;
                                                                				signed int _v132;
                                                                				intOrPtr _v136;
                                                                				intOrPtr _v140;
                                                                				signed int _v144;
                                                                				void* _v148;
                                                                				signed int _v152;
                                                                				char _v160;
                                                                				char _v164;
                                                                				intOrPtr _v168;
                                                                				void* _v172;
                                                                				void* _v176;
                                                                				char _v184;
                                                                				void* _v188;
                                                                				void* _v192;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* __esi;
                                                                				void* __ebp;
                                                                				signed int _t226;
                                                                				signed int _t227;
                                                                				signed int _t232;
                                                                				void* _t237;
                                                                				void* _t241;
                                                                				void* _t245;
                                                                				intOrPtr _t249;
                                                                				intOrPtr _t254;
                                                                				signed int _t260;
                                                                				signed int _t263;
                                                                				intOrPtr _t268;
                                                                				void* _t277;
                                                                				void* _t313;
                                                                				signed int _t314;
                                                                				signed int _t320;
                                                                				void* _t324;
                                                                				signed int _t326;
                                                                				signed int _t330;
                                                                				void* _t334;
                                                                				signed int _t338;
                                                                				void* _t342;
                                                                				signed int _t344;
                                                                				signed int _t347;
                                                                				void* _t349;
                                                                				void* _t358;
                                                                				void* _t365;
                                                                				signed int _t368;
                                                                				void* _t372;
                                                                				void* _t379;
                                                                				void* _t385;
                                                                				intOrPtr* _t387;
                                                                				intOrPtr* _t388;
                                                                				intOrPtr* _t392;
                                                                				void* _t397;
                                                                				void* _t399;
                                                                				void* _t400;
                                                                				void* _t401;
                                                                				void* _t402;
                                                                				char** _t403;
                                                                				char** _t404;
                                                                				char** _t405;
                                                                
                                                                				_t402 = _t401 - 0x9c;
                                                                				_v96 = 0;
                                                                				_v116 = _a24;
                                                                				_v128 = _a36;
                                                                				_v152 = _a28;
                                                                				_v136 = _a44;
                                                                				_v132 = _a32;
                                                                				_v144 = _a92;
                                                                				_v140 = _a40;
                                                                				_v148 = _a88;
                                                                				_v120 = _a64 - 0x5c;
                                                                				while(1) {
                                                                					_t226 = _v96;
                                                                					if(_t226 >= _a12) {
                                                                						break;
                                                                					}
                                                                					if(_t226 <= 0x3c) {
                                                                						E004AC690("WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV", _v120); // executed
                                                                					}
                                                                					if(_a4 == 0) {
                                                                						_t392 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                						while(1) {
                                                                							_t268 =  *((intOrPtr*)(_t392 + 0x18));
                                                                							_t379 =  *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + 0x3c)) + 0x78)) + _t268;
                                                                							if(_t268 == _t379) {
                                                                								goto L17;
                                                                							}
                                                                							L7:
                                                                							_t326 =  *(_t379 + 0x18);
                                                                							_t372 = _t326 - 1;
                                                                							_v112 = _t326 * 4 - 4;
                                                                							while(_t372 != 0xffffffff) {
                                                                								_v100 = 0xf124d613;
                                                                								_v104 =  *((intOrPtr*)(_t268 + _v112 +  *((intOrPtr*)(_t379 + 0x20)))) + _t268;
                                                                								while(1) {
                                                                									_v104 = _v104 + 1;
                                                                									_t330 =  *((intOrPtr*)(_v104 - 1));
                                                                									if(_t330 == 0) {
                                                                										break;
                                                                									}
                                                                									_v121 = _t330 - 0x41;
                                                                									_v108 = _t330;
                                                                									if(_v121 <= 0x19) {
                                                                										_v108 = _t330 | 0x00000020;
                                                                									}
                                                                									_t275 = _v100 ^ _v108;
                                                                									_v100 = (_v100 ^ _v108) * 0x1000193;
                                                                								}
                                                                								_v112 = _v112 - 4;
                                                                								_t334 = _t372 - 1;
                                                                								if(_v100 != 0x7264150e) {
                                                                									_t372 = _t334;
                                                                									continue;
                                                                								}
                                                                								_v160 = 0;
                                                                								_v164 = 0;
                                                                								_v168 = 0xb923;
                                                                								_v172 = 0;
                                                                								 *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + ( *(_t372 + _t372 + _t268 +  *((intOrPtr*)(_t379 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t379 + 0x1c))))))();
                                                                								_t402 = _t402 - 0x10;
                                                                								E004A6000(_t275, _t392, E004A8CB0(0x4f09a0, "dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB"));
                                                                								goto L18;
                                                                							}
                                                                							L17:
                                                                							_t392 =  *_t392;
                                                                							_t268 =  *((intOrPtr*)(_t392 + 0x18));
                                                                							_t379 =  *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + 0x3c)) + 0x78)) + _t268;
                                                                							if(_t268 == _t379) {
                                                                								goto L17;
                                                                							}
                                                                							goto L7;
                                                                						}
                                                                					}
                                                                					L18:
                                                                					_v96 = _v96 + 1;
                                                                				}
                                                                				if(_a4 != 0) {
                                                                					_t227 = _v132;
                                                                					_t338 = _v128;
                                                                					asm("sbb ebx, edx");
                                                                					asm("cdq");
                                                                					_t232 = _v116;
                                                                					_t341 = (_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12;
                                                                					asm("adc edx, ebx");
                                                                					_v172 = _t232 * _a12 + _v140 - (_t227 << 2);
                                                                					_v168 = (_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12;
                                                                					_t277 =  &_v79;
                                                                					L00472AC0(0x4f09a0); // executed
                                                                					_push(_t379);
                                                                					_push(_t379);
                                                                					_t237 = memcpy( &_v68, 0x4f1d46, 4 << 2);
                                                                					_t403 = _t402 + 0xc;
                                                                					_v176 = _t237;
                                                                					_v168 = 0x2e;
                                                                					_v172 = 0x10;
                                                                					 *_t403 = "481035029895482919189744454404510355566990232";
                                                                					E00411B90((_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12);
                                                                					_v80 = 0x7e;
                                                                					memset( &_v79, 0, 9 << 0);
                                                                					_t404 =  &(_t403[3]);
                                                                					_v79 = 0x15;
                                                                					_v78 = 0x1b;
                                                                					_t241 = 0;
                                                                					_v77 = 0xc;
                                                                					_v76 = 0x10;
                                                                					_v75 = 0x1b;
                                                                					_v74 = 0x12;
                                                                					_v73 = 0x4d;
                                                                					_v72 = 0x4c;
                                                                					do {
                                                                						 *(_t277 + _t241) =  *(_t277 + _t241) ^ 0x0000007e;
                                                                						_t241 = _t241 + 1;
                                                                					} while (_t241 != 8);
                                                                					_v172 = _t277;
                                                                					_t385 = _t277;
                                                                					_v71 = 0;
                                                                					L0040146E(_t277,  &_v52, _t341, _t385, 0x4f1d46);
                                                                					_t342 =  &_v79;
                                                                					_push(0x4f1d46);
                                                                					_v80 = 0x15;
                                                                					memset(_t385, 0, 5 << 0);
                                                                					_t405 =  &(_t404[3]);
                                                                					_v79 = 0x3b;
                                                                					_v78 = 0x71;
                                                                					_t245 = 0;
                                                                					_v77 = 0x79;
                                                                					_v76 = 0x79;
                                                                					do {
                                                                						 *(_t342 + _t245) =  *(_t342 + _t245) ^ 0x00000015;
                                                                						_t245 = _t245 + 1;
                                                                					} while (_t245 != 4);
                                                                					_v172 = _t342;
                                                                					_v75 = 0;
                                                                					E0049A850(_t277,  &_v52, 0x4f1d46);
                                                                					_push(_t277);
                                                                					_t387 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                					while(1) {
                                                                						_t249 =  *((intOrPtr*)(_t387 + 0x18));
                                                                						_t313 =  *((intOrPtr*)(_t249 +  *((intOrPtr*)(_t249 + 0x3c)) + 0x78)) + _t249;
                                                                						if(_t249 == _t313) {
                                                                							goto L37;
                                                                						}
                                                                						_t344 =  *(_t313 + 0x18);
                                                                						_t397 = _t344 - 1;
                                                                						_v108 = _t344 * 4 - 4;
                                                                						while(_t397 != 0xffffffff) {
                                                                							_v96 = 0x2fb93544;
                                                                							_v100 =  *((intOrPtr*)(_t249 + _v108 +  *((intOrPtr*)(_t313 + 0x20)))) + _t249;
                                                                							while(1) {
                                                                								_v100 = _v100 + 1;
                                                                								_t347 =  *((intOrPtr*)(_v100 - 1));
                                                                								if(_t347 == 0) {
                                                                									break;
                                                                								}
                                                                								_v112 = _t347 - 0x41;
                                                                								_v104 = _t347;
                                                                								if(_v112 <= 0x19) {
                                                                									_v104 = _t347 | 0x00000020;
                                                                								}
                                                                								_v96 = (_v96 ^ _v104) * 0x1000193;
                                                                							}
                                                                							_v108 = _v108 - 4;
                                                                							_t349 = _t397 - 1;
                                                                							if(_v96 != 0xa535b8d) {
                                                                								_t397 = _t349;
                                                                								continue;
                                                                							}
                                                                							_v172 = _v52;
                                                                							_v112 =  *((intOrPtr*)(_t249 +  *((intOrPtr*)(_t249 + ( *(_t397 + _t397 + _t249 +  *((intOrPtr*)(_t313 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t313 + 0x1c))))))();
                                                                							_push(_t313);
                                                                							_v80 = 0;
                                                                							_t388 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                							while(1) {
                                                                								_t254 =  *((intOrPtr*)(_t388 + 0x18));
                                                                								_t399 =  *((intOrPtr*)(_t254 +  *((intOrPtr*)(_t254 + 0x3c)) + 0x78)) + _t254;
                                                                								if(_t254 == _t399) {
                                                                									goto L38;
                                                                								}
                                                                								_t314 =  *(_t399 + 0x18);
                                                                								_t358 = _t314 - 1;
                                                                								_v108 = _t314 * 4 - 4;
                                                                								while(_t358 != 0xffffffff) {
                                                                									_v96 = 0x1ac81ebf;
                                                                									_t290 =  *((intOrPtr*)(_v108 + _t254 +  *((intOrPtr*)(_t399 + 0x20)))) + _t254;
                                                                									_v100 =  *((intOrPtr*)(_v108 + _t254 +  *((intOrPtr*)(_t399 + 0x20)))) + _t254;
                                                                									while(1) {
                                                                										_v100 = _v100 + 1;
                                                                										_t320 =  *((intOrPtr*)(_v100 - 1));
                                                                										if(_t320 == 0) {
                                                                											break;
                                                                										}
                                                                										_v116 = _t320 - 0x41;
                                                                										_v104 = _t320;
                                                                										if(_v116 <= 0x19) {
                                                                											_v104 = _t320 | 0x00000020;
                                                                										}
                                                                										_t290 = _v96 ^ _v104;
                                                                										_v96 = (_v96 ^ _v104) * 0x1000193;
                                                                									}
                                                                									_v108 = _v108 - 4;
                                                                									_t324 = _t358 - 1;
                                                                									if(_v96 != 0x58daf3eb) {
                                                                										_t358 = _t324;
                                                                										continue;
                                                                									}
                                                                									_t365 =  &_v68;
                                                                									_v176 = _v112;
                                                                									_v172 = _t365;
                                                                									 *0x536020 =  *((intOrPtr*)(_t254 +  *((intOrPtr*)(_t254 + ( *(_t358 + _t358 + _t254 +  *((intOrPtr*)(_t399 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t399 + 0x1c))))))();
                                                                									_v172 =  &_v80;
                                                                									_v176 = 0x40;
                                                                									_v184 = _a4;
                                                                									_t405[1] = _a8;
                                                                									VirtualProtect(_t365, _t365, ??, ??); // executed
                                                                									_t368 = _v144;
                                                                									 *((intOrPtr*)(_t405 - 0x10 + 4)) = 0;
                                                                									_v176 = _v148;
                                                                									_v172 = _t368;
                                                                									_v184 = _a80;
                                                                									_t260 = E0041C250();
                                                                									_v96 = _t368;
                                                                									_v100 = _t260 ^ _a116;
                                                                									E00497980(_t290,  &_v52, _a4, _t399, _t400);
                                                                									_t263 = _v100;
                                                                									goto L50;
                                                                								}
                                                                								L38:
                                                                								_t388 =  *_t388;
                                                                							}
                                                                						}
                                                                						L37:
                                                                						_t387 =  *_t387;
                                                                					}
                                                                				} else {
                                                                					E004A6000(_t275, _t392, E004A8CB0(0x4f09a0, "ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl"));
                                                                					_t263 = 0;
                                                                				}
                                                                				L50:
                                                                				return _t263;
                                                                			}




















































































                                                                0x00411c0c
                                                                0x00411c18
                                                                0x00411c1f
                                                                0x00411c25
                                                                0x00411c2b
                                                                0x00411c34
                                                                0x00411c3d
                                                                0x00411c43
                                                                0x00411c49
                                                                0x00411c52
                                                                0x00411c5e
                                                                0x00411c61
                                                                0x00411c61
                                                                0x00411c67
                                                                0x00000000
                                                                0x00000000
                                                                0x00411c70
                                                                0x00411c80
                                                                0x00411c80
                                                                0x00411c89
                                                                0x00411c98
                                                                0x00411c9b
                                                                0x00411c9b
                                                                0x00411ca5
                                                                0x00411ca9
                                                                0x00000000
                                                                0x00000000
                                                                0x00411caf
                                                                0x00411caf
                                                                0x00411cb9
                                                                0x00411cbc
                                                                0x00411cbf
                                                                0x00411ccb
                                                                0x00411cdc
                                                                0x00411cdf
                                                                0x00411cdf
                                                                0x00411ce5
                                                                0x00411cea
                                                                0x00000000
                                                                0x00000000
                                                                0x00411d03
                                                                0x00411d0d
                                                                0x00411d10
                                                                0x00411d18
                                                                0x00411d18
                                                                0x00411d1e
                                                                0x00411d27
                                                                0x00411d27
                                                                0x00411cec
                                                                0x00411cf7
                                                                0x00411cfa
                                                                0x00411cfc
                                                                0x00000000
                                                                0x00411cfc
                                                                0x00411d3e
                                                                0x00411d46
                                                                0x00411d4e
                                                                0x00411d56
                                                                0x00411d5d
                                                                0x00411d5f
                                                                0x00411d79
                                                                0x00000000
                                                                0x00411d79
                                                                0x00411d80
                                                                0x00411d80
                                                                0x00411c9b
                                                                0x00411ca5
                                                                0x00411ca9
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00411ca9
                                                                0x00411c9b
                                                                0x00411d87
                                                                0x00411d87
                                                                0x00411d87
                                                                0x00411d93
                                                                0x00411dba
                                                                0x00411dbd
                                                                0x00411ddb
                                                                0x00411ddd
                                                                0x00411ded
                                                                0x00411df3
                                                                0x00411dfc
                                                                0x00411dfe
                                                                0x00411e06
                                                                0x00411e0a
                                                                0x00411e0d
                                                                0x00411e17
                                                                0x00411e18
                                                                0x00411e1f
                                                                0x00411e1f
                                                                0x00411e21
                                                                0x00411e25
                                                                0x00411e30
                                                                0x00411e38
                                                                0x00411e3f
                                                                0x00411e4b
                                                                0x00411e4f
                                                                0x00411e4f
                                                                0x00411e51
                                                                0x00411e55
                                                                0x00411e59
                                                                0x00411e5b
                                                                0x00411e5f
                                                                0x00411e63
                                                                0x00411e67
                                                                0x00411e6b
                                                                0x00411e6f
                                                                0x00411e73
                                                                0x00411e73
                                                                0x00411e77
                                                                0x00411e78
                                                                0x00411e80
                                                                0x00411e83
                                                                0x00411e85
                                                                0x00411e89
                                                                0x00411e95
                                                                0x00411e98
                                                                0x00411e99
                                                                0x00411e9d
                                                                0x00411e9d
                                                                0x00411e9f
                                                                0x00411ea3
                                                                0x00411ea7
                                                                0x00411ea9
                                                                0x00411ead
                                                                0x00411eb1
                                                                0x00411eb1
                                                                0x00411eb5
                                                                0x00411eb6
                                                                0x00411ebe
                                                                0x00411ec1
                                                                0x00411ec5
                                                                0x00411eca
                                                                0x00411ed4
                                                                0x00411ed7
                                                                0x00411ed7
                                                                0x00411ee1
                                                                0x00411ee5
                                                                0x00000000
                                                                0x00000000
                                                                0x00411eeb
                                                                0x00411ef5
                                                                0x00411ef8
                                                                0x00411efb
                                                                0x00411f07
                                                                0x00411f18
                                                                0x00411f1b
                                                                0x00411f1b
                                                                0x00411f21
                                                                0x00411f26
                                                                0x00000000
                                                                0x00000000
                                                                0x00411f3f
                                                                0x00411f49
                                                                0x00411f4c
                                                                0x00411f54
                                                                0x00411f54
                                                                0x00411f63
                                                                0x00411f63
                                                                0x00411f28
                                                                0x00411f33
                                                                0x00411f36
                                                                0x00411f38
                                                                0x00000000
                                                                0x00411f38
                                                                0x00411f7e
                                                                0x00411f83
                                                                0x00411f86
                                                                0x00411f87
                                                                0x00411f97
                                                                0x00411fa5
                                                                0x00411fa5
                                                                0x00411faf
                                                                0x00411fb3
                                                                0x00000000
                                                                0x00000000
                                                                0x00411fb5
                                                                0x00411fb8
                                                                0x00411fc2
                                                                0x00411fc5
                                                                0x00411fcd
                                                                0x00411fdb
                                                                0x00411fdd
                                                                0x00411fe0
                                                                0x00411fe0
                                                                0x00411fe6
                                                                0x00411feb
                                                                0x00000000
                                                                0x00000000
                                                                0x00412004
                                                                0x0041200e
                                                                0x00412011
                                                                0x00412019
                                                                0x00412019
                                                                0x0041201f
                                                                0x00412028
                                                                0x00412028
                                                                0x00411fed
                                                                0x00411ff8
                                                                0x00411ffb
                                                                0x00411ffd
                                                                0x00000000
                                                                0x00411ffd
                                                                0x00412042
                                                                0x00412045
                                                                0x00412048
                                                                0x00412056
                                                                0x0041205b
                                                                0x00412062
                                                                0x0041206a
                                                                0x0041206d
                                                                0x00412071
                                                                0x0041207c
                                                                0x00412082
                                                                0x0041208a
                                                                0x00412091
                                                                0x00412095
                                                                0x00412098
                                                                0x004120a3
                                                                0x004120a6
                                                                0x004120a9
                                                                0x004120b1
                                                                0x00000000
                                                                0x004120b1
                                                                0x00411fa3
                                                                0x00411fa3
                                                                0x00411fa3
                                                                0x00411fa5
                                                                0x00411f9c
                                                                0x00411f9c
                                                                0x00411f9c
                                                                0x00411d95
                                                                0x00411dac
                                                                0x00411db1
                                                                0x00411db3
                                                                0x004120b4
                                                                0x004120bb

                                                                APIs
                                                                Strings
                                                                • ;, xrefs: 00411E9F
                                                                • ~, xrefs: 00411E4B
                                                                • y, xrefs: 00411EA9
                                                                • ., xrefs: 00411E25
                                                                • @, xrefs: 00412062
                                                                • q, xrefs: 00411EA3
                                                                • y, xrefs: 00411EAD
                                                                • ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl, xrefs: 00411D95
                                                                • 481035029895482919189744454404510355566990232, xrefs: 00411E38
                                                                • WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV, xrefs: 00411C75
                                                                • M, xrefs: 00411E6B
                                                                • dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB, xrefs: 00411D62
                                                                • L, xrefs: 00411E6F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ProtectVirtual
                                                                • String ID: .$481035029895482919189744454404510355566990232$;$@$L$M$WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV$dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB$ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl$q$y$y$~
                                                                • API String ID: 544645111-2225272719
                                                                • Opcode ID: 7353639ac445e588ca468dd27df4b9542e9b8164f82b0625ce9cd195f4d2bf38
                                                                • Instruction ID: c1ddfac882092ca28d0c1fef0d605da383e04a441de3e6fa946777a2f5e50792
                                                                • Opcode Fuzzy Hash: 7353639ac445e588ca468dd27df4b9542e9b8164f82b0625ce9cd195f4d2bf38
                                                                • Instruction Fuzzy Hash: 7BF15570D04358CFDB10CFA8C484AAEBBF1BF89318F14855AD958AB351D778A986CF85
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 534 4eec21-4eec31 535 4eec37-4eec3b 534->535 536 4ef213 534->536 535->536 537 4eec41-4eee03 call 4eebec * 2 535->537 538 4ef215-4ef21b 536->538 543 4eee05-4eee25 call 4eeaf7 537->543 543->536 546 4eee2b-4eee2f 543->546 546->543 547 4eee31 546->547 548 4eee33-4eee91 547->548 552 4eeea9-4eeeab 548->552 553 4eee93-4eee99 548->553 555 4eeeae-4eeebe 552->555 553->552 554 4eee9b-4eee9f 553->554 554->552 556 4eeea1-4eeea7 554->556 555->536 557 4eeec4-4eeed0 555->557 556->555 557->536 558 4eeed6-4eeee4 557->558 558->536 559 4eeeea-4eef07 CreateProcessW 558->559 560 4eef0d-4eef1c GetThreadContext 559->560 561 4ef1d2 559->561 560->561 562 4eef22-4eef40 ReadProcessMemory 560->562 563 4ef1d4-4ef1d8 561->563 562->561 564 4eef46-4eef4c 562->564 565 4ef1ea-4ef1ee 563->565 566 4ef1da-4ef1e4 563->566 569 4eef4e-4eef57 564->569 570 4eef5d-4eef74 VirtualAlloc 564->570 567 4ef1f6-4ef1f8 565->567 568 4ef1f0 565->568 566->565 571 4ef1fa-4ef200 567->571 572 4ef204-4ef20d 567->572 568->567 569->561 569->570 570->561 573 4eef7a-4eef92 VirtualAllocEx 570->573 571->572 572->536 572->548 576 4eef94-4eef96 573->576 577 4eefd5-4eefea 573->577 578 4eef98-4eefae 576->578 579 4eefb0-4eefc3 576->579 582 4eefec-4eeff2 577->582 583 4ef01a-4ef029 577->583 581 4eefc4-4eefcf 578->581 579->581 581->561 581->577 586 4eeff4-4ef016 582->586 587 4ef02f-4ef033 583->587 588 4ef0b0-4ef0c2 WriteProcessMemory 583->588 596 4ef018 586->596 587->588 590 4ef035-4ef046 587->590 588->563 589 4ef0c8-4ef0df VirtualProtectEx 588->589 589->563 591 4ef0e5-4ef0ee 589->591 590->588 593 4ef048-4ef056 590->593 594 4ef15f-4ef16b VirtualFree 591->594 595 4ef0f0-4ef0f6 591->595 597 4ef058-4ef060 593->597 598 4ef099-4ef0ae 593->598 594->563 599 4ef16d-4ef186 WriteProcessMemory 594->599 600 4ef0f8-4ef0ff 595->600 596->583 601 4ef086-4ef097 597->601 602 4ef062-4ef083 597->602 598->588 598->593 599->563 603 4ef188-4ef1a6 SetThreadContext 599->603 604 4ef11a-4ef11c 600->604 605 4ef101-4ef103 600->605 601->597 601->598 602->601 603->563 606 4ef1a8-4ef1b3 ResumeThread 603->606 609 4ef11e 604->609 610 4ef123-4ef12e 604->610 607 4ef109-4ef118 605->607 608 4ef105-4ef107 605->608 606->563 611 4ef1b5-4ef1b9 606->611 613 4ef12f-4ef149 VirtualProtectEx 607->613 612 4ef120-4ef121 608->612 609->612 610->613 614 4ef1bb 611->614 615 4ef1c1-4ef1c5 611->615 612->613 616 4ef15d 613->616 617 4ef14b-4ef15b 613->617 614->615 618 4ef1cd-4ef1d0 615->618 619 4ef1c7 615->619 616->594 617->600 617->616 618->538 619->618
                                                                APIs
                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 004EEF02
                                                                • GetThreadContext.KERNELBASE(?,00010007), ref: 004EEF17
                                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 004EEF38
                                                                • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 004EEF6A
                                                                • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 004EEF8A
                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,00000000), ref: 004EF0BD
                                                                • VirtualProtectEx.KERNELBASE(?,?,?,00000002,?), ref: 004EF0DA
                                                                • VirtualProtectEx.KERNELBASE(?,?,?,00000001,?), ref: 004EF144
                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004EF166
                                                                • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 004EF181
                                                                • SetThreadContext.KERNELBASE(?,00010007), ref: 004EF19E
                                                                • ResumeThread.KERNELBASE(?), ref: 004EF1AB
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Virtual$Process$MemoryThread$AllocContextProtectWrite$CreateFreeReadResume
                                                                • String ID: D
                                                                • API String ID: 12256240-2746444292
                                                                • Opcode ID: 0f12e257533f2bba003e1d6bb2e033b7a2472d2d85e254e8470fd1158bdd1a21
                                                                • Instruction ID: f14853d1daf5c290361174a733dbf435bb876527ff68e3612e8f80380057f519
                                                                • Opcode Fuzzy Hash: 0f12e257533f2bba003e1d6bb2e033b7a2472d2d85e254e8470fd1158bdd1a21
                                                                • Instruction Fuzzy Hash: 28121671E00259EBDB21CFA5CD84BEEBBB5FF04705F1480AAE509E6250E7759A84CF18
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 620 401340-401359 GetModuleHandleA 621 401410-40141f 620->621 622 40135f-40139d LoadLibraryA GetProcAddress * 2 620->622 623 4013a2-4013a4 621->623 622->623 624 4013a6-4013ae 623->624 625 4013b7-4013be 623->625 624->625 626 4013c0-4013d6 GetModuleHandleA 625->626 627 4013fa-40140c atexit 625->627 628 4013d8-4013eb GetProcAddress 626->628 629 4013ed-4013ef 626->629 628->629 629->627 630 4013f1 629->630 630->627
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AddressProc$HandleModule$LibraryLoadatexit
                                                                • String ID: _Jv_RegisterClasses$__deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll$libgcj-16.dll
                                                                • API String ID: 2016387483-548026336
                                                                • Opcode ID: a49af0327885dfaf37addc9f7394b8ef8a82b361c6fba9dbd006f98827e9bd4c
                                                                • Instruction ID: 944ebc1ab6a9b7fb65a9cabfc219c15400e170629bf40ec202d1239acc89c01f
                                                                • Opcode Fuzzy Hash: a49af0327885dfaf37addc9f7394b8ef8a82b361c6fba9dbd006f98827e9bd4c
                                                                • Instruction Fuzzy Hash: 13111FB19043588AD310BF79A54512E7AE4EB80348F41853FDD8457A65EB7CD448C79F
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 706 424f00-424f22 FindFirstFileA 707 424f24-424f2f 706->707 708 424f7e-424f8f _errno GetLastError 706->708 709 424f43-424f4f 707->709 710 424fc2-424fcd _errno 708->710 711 424f91-424f9c _errno 708->711 712 424f31-424f40 709->712 713 424f51-424f5a 709->713 716 424f63-424f6d 710->716 714 424fb5-424fc0 _errno 711->714 715 424f9e-424fa6 _errno 711->715 712->709 717 424f70-424f7d 713->717 718 424f5c 713->718 714->716 715->716 719 424fa8-424fb3 _errno 715->719 718->716 719->716
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _errno$ErrorFileFindFirstLast
                                                                • String ID:
                                                                • API String ID: 2068755524-0
                                                                • Opcode ID: df9ab3b089e42e85b99c3837e230caf84befe69d2a0c8e19520527bea3019630
                                                                • Instruction ID: 5c54a7aa9ecc6ec69266cd62e650226d9670c2886410b73ad55dfc5529630234
                                                                • Opcode Fuzzy Hash: df9ab3b089e42e85b99c3837e230caf84befe69d2a0c8e19520527bea3019630
                                                                • Instruction Fuzzy Hash: 2411D570704361CADB10AF65F9812A9B790DFC2314F95469BE4608F346D37C8845C3BA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                C-Code - Quality: 39%
                                                                			E004011A5(void* __ebx) {
                                                                				char _v20;
                                                                				intOrPtr _v24;
                                                                				void* _v28;
                                                                				char _v44;
                                                                				char _v48;
                                                                				char* _v72;
                                                                				signed int _v76;
                                                                				intOrPtr _v80;
                                                                				intOrPtr _v84;
                                                                				intOrPtr* _t18;
                                                                				intOrPtr _t21;
                                                                				intOrPtr* _t24;
                                                                				intOrPtr* _t26;
                                                                				void* _t30;
                                                                				signed int _t32;
                                                                				char* _t34;
                                                                				void* _t42;
                                                                				intOrPtr _t43;
                                                                				void* _t44;
                                                                				void* _t45;
                                                                				void* _t48;
                                                                				void* _t49;
                                                                				signed int _t50;
                                                                				signed int _t51;
                                                                				void* _t58;
                                                                
                                                                				_t40 = __ebx;
                                                                				_push(__ebx);
                                                                				_t49 = _t48 - 0x14;
                                                                				_t18 =  *0x4f5500; // 0x41bc40
                                                                				if(_t18 != 0) {
                                                                					_v20 = 0;
                                                                					_v24 = 2;
                                                                					_v28 = 0;
                                                                					 *_t18();
                                                                					_t49 = _t49 - 0xc;
                                                                				}
                                                                				_v28 = E00401000; // executed
                                                                				SetUnhandledExceptionFilter(??); // executed
                                                                				_t50 = _t49 - 4;
                                                                				E0041BA40(_t42);
                                                                				_t21 =  *0x4ef224; // 0xfffffffd
                                                                				 *_t50 = _t21;
                                                                				E00420650(); // executed
                                                                				E0041B6A0(); // executed
                                                                				_t24 =  *0x536028;
                                                                				if(_t24 != 0) {
                                                                					_t40 = __imp___iob;
                                                                					 *0x4ef228 = _t24;
                                                                					_v28 = _t24;
                                                                					 *_t50 =  *((intOrPtr*)(_t40 + 0x10));
                                                                					L004121C0();
                                                                					_v28 =  *0x536028;
                                                                					 *_t50 =  *((intOrPtr*)(_t40 + 0x30));
                                                                					L004121C0();
                                                                					_v28 =  *0x536028;
                                                                					_t24 =  *((intOrPtr*)(_t40 + 0x50));
                                                                					 *_t50 = _t24;
                                                                					L004121C0();
                                                                				}
                                                                				L004121D0();
                                                                				_t43 =  *0x4ef228; // 0x4000
                                                                				 *_t24 = _t43;
                                                                				E0041C050(_t40, _t44, _t45);
                                                                				_t51 = _t50 & 0xfffffff0;
                                                                				_t26 = E0041BBD0();
                                                                				L004121D8();
                                                                				_v24 =  *_t26;
                                                                				_v28 =  *0x536000;
                                                                				 *_t51 =  *0x536004; // executed
                                                                				_t30 = L004AC6AC(_t51, _t58); // executed
                                                                				L004121C8();
                                                                				 *_t51 = _t30;
                                                                				ExitProcess(??);
                                                                				_v84 = 0x536000;
                                                                				 *((intOrPtr*)(_t51 - 0x3c)) = 0x536004;
                                                                				_v44 = 0;
                                                                				_v72 =  &_v44;
                                                                				_t32 =  *0x4ef220; // 0x2
                                                                				_v76 = _t32 & 0x00000001;
                                                                				_t34 =  &_v48;
                                                                				_v80 = _t34;
                                                                				L004121E0();
                                                                				return _t34;
                                                                			}




























                                                                0x004011a5
                                                                0x004011b3
                                                                0x004011b4
                                                                0x004011b7
                                                                0x004011be
                                                                0x004011c0
                                                                0x004011c8
                                                                0x004011d0
                                                                0x004011d7
                                                                0x004011d9
                                                                0x004011d9
                                                                0x004011dc
                                                                0x004011e3
                                                                0x004011e8
                                                                0x004011eb
                                                                0x004011f0
                                                                0x004011f5
                                                                0x004011f8
                                                                0x004011fd
                                                                0x00401202
                                                                0x00401209
                                                                0x0040120b
                                                                0x00401211
                                                                0x00401216
                                                                0x0040121d
                                                                0x00401220
                                                                0x0040122a
                                                                0x00401231
                                                                0x00401234
                                                                0x0040123e
                                                                0x00401242
                                                                0x00401245
                                                                0x00401248
                                                                0x00401248
                                                                0x0040124d
                                                                0x00401252
                                                                0x00401258
                                                                0x0040125a
                                                                0x0040125f
                                                                0x00401262
                                                                0x00401267
                                                                0x0040126e
                                                                0x00401277
                                                                0x00401280
                                                                0x00401283
                                                                0x0040128a
                                                                0x0040128f
                                                                0x00401292
                                                                0x004012a7
                                                                0x004012af
                                                                0x004012b6
                                                                0x004012be
                                                                0x004012c2
                                                                0x004012ca
                                                                0x004012ce
                                                                0x004012d2
                                                                0x004012d6
                                                                0x004012de

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode_cexit
                                                                • String ID:
                                                                • API String ID: 3476844589-0
                                                                • Opcode ID: 00ce2c2cb12d3d451cd5806ac6a92fdc0dbc261bd3cad2dd99e5ec2d359d762e
                                                                • Instruction ID: 6e3a6e12f3a6c162d6cb87ca4d91f315a6727c89c3acc64a2b341cc734ff6212
                                                                • Opcode Fuzzy Hash: 00ce2c2cb12d3d451cd5806ac6a92fdc0dbc261bd3cad2dd99e5ec2d359d762e
                                                                • Instruction Fuzzy Hash: 2B213EB45047049FC700FF75D9856597BE0FF58314F01482EE984DB312D778E8989B9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 27%
                                                                			E00424120(signed int __eax, intOrPtr* __ecx, signed int __edx, intOrPtr _a4) {
                                                                				void* _v16;
                                                                				void _v32;
                                                                				signed int* _v36;
                                                                				char _v44;
                                                                				signed int _v48;
                                                                				signed int _v52;
                                                                				signed int _v56;
                                                                				signed int _v60;
                                                                				intOrPtr* _v64;
                                                                				int _v68;
                                                                				signed int* _v72;
                                                                				void* _v76;
                                                                				int _v80;
                                                                				signed int* _v84;
                                                                				intOrPtr _v88;
                                                                				signed int* _v92;
                                                                				signed int _v96;
                                                                				signed int _v97;
                                                                				char _v112;
                                                                				int _v116;
                                                                				int _v120;
                                                                				signed int* _t220;
                                                                				signed int _t221;
                                                                				signed int _t222;
                                                                				signed int _t223;
                                                                				signed int _t224;
                                                                				signed int _t225;
                                                                				signed int _t226;
                                                                				signed int _t229;
                                                                				signed int _t231;
                                                                				signed int _t239;
                                                                				signed int _t241;
                                                                				void* _t249;
                                                                				signed int _t250;
                                                                				signed int _t252;
                                                                				signed char* _t255;
                                                                				signed int _t256;
                                                                				signed int _t257;
                                                                				signed int* _t260;
                                                                				signed int _t261;
                                                                				int* _t263;
                                                                				signed int _t267;
                                                                				signed int* _t272;
                                                                				void* _t278;
                                                                				signed int _t294;
                                                                				signed int _t304;
                                                                				signed int _t308;
                                                                				void* _t311;
                                                                				int _t313;
                                                                				signed int _t324;
                                                                				signed int _t330;
                                                                				signed int _t336;
                                                                				signed int* _t337;
                                                                				signed int _t338;
                                                                				signed int _t339;
                                                                				signed int* _t341;
                                                                				int _t342;
                                                                				signed int* _t343;
                                                                				void** _t346;
                                                                				signed int _t349;
                                                                				signed char* _t350;
                                                                				signed int _t352;
                                                                				signed int _t353;
                                                                				intOrPtr _t354;
                                                                				signed int _t355;
                                                                				int _t357;
                                                                				char* _t358;
                                                                				void* _t361;
                                                                				char* _t363;
                                                                				signed int* _t367;
                                                                				signed int* _t369;
                                                                				signed char* _t372;
                                                                				signed char* _t374;
                                                                				signed int _t377;
                                                                				signed int _t380;
                                                                				void* _t382;
                                                                				signed int _t384;
                                                                				signed char* _t386;
                                                                				intOrPtr _t388;
                                                                				signed int* _t393;
                                                                				signed int _t394;
                                                                				char* _t396;
                                                                				signed int _t399;
                                                                				intOrPtr* _t400;
                                                                				signed int* _t401;
                                                                				signed int* _t402;
                                                                				signed int _t403;
                                                                				signed int _t405;
                                                                				signed int _t406;
                                                                				signed int _t408;
                                                                				signed int* _t409;
                                                                				signed int _t410;
                                                                				signed int* _t411;
                                                                				signed int _t412;
                                                                				void* _t413;
                                                                				signed int* _t414;
                                                                				signed int _t415;
                                                                				intOrPtr _t416;
                                                                				signed int _t417;
                                                                				signed int* _t419;
                                                                				void* _t420;
                                                                				signed int* _t421;
                                                                				intOrPtr* _t422;
                                                                				signed int* _t425;
                                                                				intOrPtr* _t427;
                                                                				signed int* _t429;
                                                                				intOrPtr* _t430;
                                                                				signed int* _t431;
                                                                				intOrPtr* _t432;
                                                                				void* _t439;
                                                                
                                                                				_t336 = __eax;
                                                                				_t421 = _t420 - 0x6c;
                                                                				_v52 = __edx;
                                                                				_v64 = __ecx;
                                                                				if((__edx & 0x00000004) != 0) {
                                                                					_v68 = _t421;
                                                                					 *_t421 = __eax;
                                                                					_t422 = _t421 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                					_t405 = _t336;
                                                                					_t220 =  &_v112;
                                                                					_t393 = _t220;
                                                                					_v60 = _t220;
                                                                					_t221 =  *_t336 & 0x000000ff;
                                                                					L53:
                                                                					while(1) {
                                                                						if(_t221 == 0x7f) {
                                                                							L58:
                                                                							_t222 =  *(_t405 + 1) & 0x000000ff;
                                                                							 *_t393 = 0x7f;
                                                                							if(_t222 != 0) {
                                                                								_t393[0] = _t222;
                                                                								_t405 = _t405 + 2;
                                                                								_t221 =  *_t405 & 0x000000ff;
                                                                								_t393 =  &(_t393[0]);
                                                                								continue;
                                                                							}
                                                                							_t393 =  &(_t393[0]);
                                                                							_t405 = _t405 + 1;
                                                                							L55:
                                                                							_t369 =  &(_t393[0]);
                                                                							_t95 = _t405 + 1; // -1
                                                                							_t353 = _t95;
                                                                							 *_t393 = _t222;
                                                                							if(_t222 == 0 || _t222 == 0x7b) {
                                                                								if(_t222 == 0x7b) {
                                                                									_v56 = _t369;
                                                                									_t394 = _t353;
                                                                									do {
                                                                										L61:
                                                                										_t367 = _v56;
                                                                										_t349 = 1;
                                                                										while(1) {
                                                                											_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                											if(_t223 == 0x7f) {
                                                                												goto L69;
                                                                											}
                                                                											L63:
                                                                											_t394 = _t394 + 1;
                                                                											L64:
                                                                											if(_t223 == 0x7d || _t223 == 0x2c && _t349 == 1) {
                                                                												_t349 = _t349 - 1;
                                                                												if(_t349 == 0) {
                                                                													if(_t223 != 0x2c) {
                                                                														_t225 = _t394;
                                                                														goto L90;
                                                                													}
                                                                													goto L80;
                                                                												}
                                                                												 *_t367 = _t223;
                                                                												_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                												_t367 =  &(_t367[0]);
                                                                												if(_t223 != 0x7f) {
                                                                													goto L63;
                                                                												}
                                                                											} else {
                                                                												if(_t223 == 0x7b) {
                                                                													_t349 = _t349 + 1;
                                                                													_t338 = 1;
                                                                													_v48 = 1;
                                                                												} else {
                                                                													_v48 = _t223 != 0;
                                                                													_t338 = _v48 & 0x000000ff;
                                                                												}
                                                                												_t409 =  &(_t367[0]);
                                                                												 *_t367 = _t223;
                                                                												if(_t338 == 0) {
                                                                													if(_v48 == 0) {
                                                                														L71:
                                                                														_v56 = 1;
                                                                														L99:
                                                                														L51:
                                                                														return _v56;
                                                                													}
                                                                													_t367 = _t409;
                                                                													if(_t223 != 0x2c) {
                                                                														L98:
                                                                														 *_t367 = 0;
                                                                														_v56 = 1;
                                                                														goto L99;
                                                                													}
                                                                													L80:
                                                                													_t231 = _t394;
                                                                													_t408 = 1;
                                                                													goto L81;
                                                                													do {
                                                                														do {
                                                                															while(1) {
                                                                																L81:
                                                                																_t339 =  *(_t231 + 1) & 0x000000ff;
                                                                																_t114 = _t231 + 1; // -3
                                                                																_t352 = _t114;
                                                                																if(_t339 != 0x7f) {
                                                                																	goto L108;
                                                                																}
                                                                																L82:
                                                                																if( *((char*)(_t231 + 2)) != 0) {
                                                                																	while(1) {
                                                                																		_t339 =  *(_t352 + 2) & 0x000000ff;
                                                                																		_t118 = _t352 + 2; // 0x1
                                                                																		_t231 = _t118;
                                                                																		if(_t339 != 0x7f) {
                                                                																			break;
                                                                																		}
                                                                																		if( *(_t231 + 1) == 0) {
                                                                																			goto L98;
                                                                																		}
                                                                																		_t352 = _t231;
                                                                																	}
                                                                																	L87:
                                                                																	if(_t339 == 0x7b) {
                                                                																		_t408 = _t408 + 1;
                                                                																		L81:
                                                                																		_t339 =  *(_t231 + 1) & 0x000000ff;
                                                                																		_t114 = _t231 + 1; // -3
                                                                																		_t352 = _t114;
                                                                																		if(_t339 != 0x7f) {
                                                                																			goto L108;
                                                                																		}
                                                                																		goto L82;
                                                                																	}
                                                                																	if(_t339 != 0x7d) {
                                                                																		break;
                                                                																	}
                                                                																	goto L89;
                                                                																}
                                                                																goto L98;
                                                                																L108:
                                                                																_t231 = _t352;
                                                                																goto L87;
                                                                															}
                                                                														} while (_t339 != 0);
                                                                														goto L98;
                                                                														L89:
                                                                														_t408 = _t408 - 1;
                                                                													} while (_t408 != 0);
                                                                													L90:
                                                                													_t119 = _t225 + 1; // 0x2
                                                                													_t350 = _t119;
                                                                													_t226 =  *(_t225 + 1) & 0x000000ff;
                                                                													while(1) {
                                                                														_t367 =  &(_t367[0]);
                                                                														_t350 =  &(_t350[1]);
                                                                														 *(_t367 - 1) = _t226;
                                                                														if(_t226 == 0) {
                                                                															break;
                                                                														}
                                                                														_t226 =  *_t350 & 0x000000ff;
                                                                													}
                                                                													 *_t422 = _a4;
                                                                													_t406 = _v52;
                                                                													_t229 = E00424120(_v60, _v64, _t406);
                                                                													_v52 = _t406 | 0x00000001;
                                                                													if(_t229 == 1) {
                                                                														goto L71;
                                                                													}
                                                                													break;
                                                                												} else {
                                                                													_t367 = _t409;
                                                                													_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                													if(_t223 == 0x7f) {
                                                                														goto L69;
                                                                													}
                                                                													goto L63;
                                                                												}
                                                                											}
                                                                											L69:
                                                                											_t224 =  *(_t394 + 2) & 0x000000ff;
                                                                											 *_t367 = 0x7f;
                                                                											_t337 =  &(_t367[0]);
                                                                											_t367[0] = _t224;
                                                                											if(_t224 != 0) {
                                                                												_t223 =  *(_t394 + 3) & 0x000000ff;
                                                                												_t367 = _t337;
                                                                												_t394 = _t394 + 3;
                                                                												goto L64;
                                                                											}
                                                                											_t367[0] = 0;
                                                                											goto L71;
                                                                										}
                                                                									} while ( *_t394 == 0x2c);
                                                                									_v56 = _t229;
                                                                									goto L99;
                                                                								}
                                                                								_t421 = _v68;
                                                                								goto L1;
                                                                							} else {
                                                                								_t222 =  *(_t405 + 1) & 0x000000ff;
                                                                								_t393 = _t369;
                                                                								_t405 = _t353;
                                                                								if(_t222 != 0x7f) {
                                                                									goto L54;
                                                                								}
                                                                								goto L58;
                                                                							}
                                                                						}
                                                                						L54:
                                                                						if(_t222 == 0x7b) {
                                                                							_v56 = _t393;
                                                                							_t394 = _t405;
                                                                							goto L61;
                                                                						}
                                                                						goto L55;
                                                                					}
                                                                				}
                                                                				L1:
                                                                				_v92 = _t421;
                                                                				 *_t421 = _t336;
                                                                				_t4 = strlen(??) + 1; // 0x1
                                                                				_t425 = _t421 - E0041C220(_t232 + 0x10 >> 4 << 4);
                                                                				_v116 = _t4;
                                                                				_v120 = _t336;
                                                                				 *_t425 =  &_v112;
                                                                				 *_t425 = memcpy(??, ??, ??); // executed
                                                                				_t239 = E00424B00(_t238); // executed
                                                                				_v48 = _t239;
                                                                				_t410 = _t239;
                                                                				_v32 = 0;
                                                                				_t241 = E00423B20( &_v44);
                                                                				_v56 = _t241;
                                                                				if(_t241 != 0) {
                                                                					L50:
                                                                					goto L51;
                                                                				}
                                                                				_t395 = _v52;
                                                                				if(E00423A80(_t410, _v52) == 0) {
                                                                					_t411 = _t425;
                                                                					 *_t425 = _v48;
                                                                					_t249 = E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                					_t372 = _v48;
                                                                					_t427 = _t425 - _t249;
                                                                					_t396 =  &_v112;
                                                                					_t354 = _t396;
                                                                					do {
                                                                						_t250 =  *_t372 & 0x000000ff;
                                                                						if(_t250 == 0x7f) {
                                                                							_t250 = _t372[1] & 0x000000ff;
                                                                							_t372 =  &(_t372[1]);
                                                                						}
                                                                						_t354 = _t354 + 1;
                                                                						_t372 =  &(_t372[1]);
                                                                						 *(_t354 - 1) = _t250;
                                                                					} while (_t250 != 0);
                                                                					 *_t427 = _t396;
                                                                					L0042B408();
                                                                					_t425 = _t411;
                                                                					if(_t250 == 0) {
                                                                						_v56 = 1;
                                                                						goto L50;
                                                                					}
                                                                					_v56 = E00424070(_t250,  &_v44);
                                                                					goto L4;
                                                                				} else {
                                                                					 *_t425 =  &_v44;
                                                                					_v56 = E00424120(_t410, _v64, _t395 | 0x00000080);
                                                                					L4:
                                                                					_t355 = _v56;
                                                                					if(_t355 != 0) {
                                                                						goto L50;
                                                                					}
                                                                					_t252 =  *(_t336 + 1) & 0x000000ff;
                                                                					if(_t252 == 0x2f) {
                                                                						L8:
                                                                						 *_t425 = _v48;
                                                                						_t255 = strlen(??) + _t336;
                                                                						if(_t336 >= _t255) {
                                                                							_t336 =  *_t255 & 0x000000ff;
                                                                							_v60 = _t255;
                                                                							_v97 = _t336;
                                                                							L16:
                                                                							_t256 = _v97 & 0x000000ff;
                                                                							if(_t256 == 0x2f || _t256 == 0x5c) {
                                                                								_t374 = _v60;
                                                                								_t412 = _v97 & 0x000000ff;
                                                                								while(1) {
                                                                									_t374 =  &(_t374[1]);
                                                                									_t257 =  *_t374 & 0x000000ff;
                                                                									_t355 = _t355 & 0xffffff00 | _t257 == 0x0000005c;
                                                                									_t336 = _t336 & 0xffffff00 | _t257 == 0x0000002f | _t355;
                                                                									if(_t336 == 0) {
                                                                										break;
                                                                									}
                                                                									_t412 = _t257;
                                                                								}
                                                                								_v60 = _t374;
                                                                								_v97 = _t412;
                                                                								_v96 = _v48;
                                                                								goto L22;
                                                                							} else {
                                                                								_v97 = 0x5c;
                                                                								_v96 = _v48;
                                                                								L22:
                                                                								_t260 = _v36;
                                                                								_v56 = 2;
                                                                								_v72 = _t260;
                                                                								_t261 =  *_t260;
                                                                								_v48 = _v52 & 0x00008000;
                                                                								if(_t261 == 0) {
                                                                									L124:
                                                                									 *_t425 = _v72;
                                                                									free(??);
                                                                									goto L51;
                                                                								} else {
                                                                									goto L23;
                                                                								}
                                                                								while(1) {
                                                                									L23:
                                                                									 *_t425 = _t261;
                                                                									_t263 = E00425080();
                                                                									_t399 = _t263;
                                                                									if(_t263 == 0) {
                                                                										goto L118;
                                                                									}
                                                                									if(_v96 == 0) {
                                                                										_v68 = 0;
                                                                									} else {
                                                                										 *_t425 =  *_v72;
                                                                										_v68 = strlen(??);
                                                                									}
                                                                									_v76 = 0;
                                                                									_v88 = _v68 + 2;
                                                                									while(1) {
                                                                										L27:
                                                                										 *_t425 = _t399;
                                                                										_t278 = E00425240();
                                                                										_t413 = _t278;
                                                                										if(_t278 == 0) {
                                                                											break;
                                                                										}
                                                                										if(_v48 == 0 ||  *((intOrPtr*)(_t413 + 8)) == 0x10) {
                                                                											_t50 = _t413 + 0xc; // 0xc
                                                                											_t342 = _t50;
                                                                											if(E00423E50(_v60, _v52, _t342) != 0) {
                                                                												continue;
                                                                											}
                                                                											_t377 =  *(_t413 + 6) & 0x0000ffff;
                                                                											_v84 = _t425;
                                                                											_t429 = _t425 - E0041C220(_t377 + _v88 + 0xf >> 4 << 4);
                                                                											_v80 = 0;
                                                                											_t415 =  &_v112;
                                                                											if(_v68 != 0) {
                                                                												_v80 = _t377;
                                                                												 *_t429 = _t415;
                                                                												_v116 = _v68;
                                                                												_v120 =  *_v72;
                                                                												memcpy(??, ??, ??);
                                                                												_t357 = _v68;
                                                                												_t377 = _v80;
                                                                												_t294 =  *(_t429 + _t357 + 0xb) & 0x000000ff;
                                                                												if(_t294 == 0x2f || _t294 == 0x5c) {
                                                                													_v80 = _v68;
                                                                												} else {
                                                                													_v80 = _t357 + 1;
                                                                													 *((char*)(_t415 + _t357)) = _v97 & 0x000000ff;
                                                                												}
                                                                											}
                                                                											_v120 = _t342;
                                                                											_v116 = _t377 + 1;
                                                                											_t343 = _t429;
                                                                											 *_t429 = _v80 + _t415;
                                                                											memcpy(??, ??, ??);
                                                                											 *_t429 = _t415;
                                                                											_t430 = _t429 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                											_t304 = _t415;
                                                                											_t358 =  &_v112;
                                                                											_t416 = _t358;
                                                                											while(1) {
                                                                												L34:
                                                                												_t380 =  *_t304 & 0x000000ff;
                                                                												if(_t380 == 0x7f) {
                                                                													break;
                                                                												}
                                                                												_t416 = _t416 + 1;
                                                                												_t304 = _t304 + 1;
                                                                												 *(_t416 - 1) = _t380;
                                                                												if(_t380 == 0) {
                                                                													L36:
                                                                													 *_t430 = _t358;
                                                                													L0042B408();
                                                                													_t417 = _t304;
                                                                													_t431 = _t343;
                                                                													if(_t304 == 0) {
                                                                														_v56 = 3;
                                                                														L117:
                                                                														_t425 = _v84;
                                                                														goto L27;
                                                                													}
                                                                													_t308 = _v52;
                                                                													_v56 = _v56 & ((_t304 & 0xffffff00 | _v56 == 0x00000002) & 0x000000ff) - 0x00000001;
                                                                													if((_t308 & 0x00000040) != 0) {
                                                                														if(_a4 != 0) {
                                                                															E00424070(_t417, _a4);
                                                                														}
                                                                														goto L117;
                                                                													}
                                                                													_t346 = _v76;
                                                                													if(_t346 == 0) {
                                                                														 *_t431 = 0xc;
                                                                														_t311 = malloc(??);
                                                                														if(_t311 == 0) {
                                                                															goto L117;
                                                                														}
                                                                														 *(_t311 + 8) = _t417;
                                                                														 *(_t311 + 4) = 0;
                                                                														 *_t311 = 0;
                                                                														L133:
                                                                														_v76 = _t311;
                                                                														goto L117;
                                                                													}
                                                                													_v80 = _t399;
                                                                													_t403 = _t308 & 0x00004000;
                                                                													while(1) {
                                                                														_t313 = _t346[2];
                                                                														 *_t431 = _t417;
                                                                														_v120 = _t313;
                                                                														if(_t403 != 0) {
                                                                															goto L40;
                                                                														}
                                                                														L44:
                                                                														L0042B400();
                                                                														_t382 =  *_t346;
                                                                														_t361 = _t346[1];
                                                                														if(_t313 > 0) {
                                                                															L41:
                                                                															if(_t361 == 0) {
                                                                																L46:
                                                                																_t399 = _v80;
                                                                																_v80 = _t313;
                                                                																 *_t431 = 0xc;
                                                                																_t311 = malloc(??);
                                                                																if(_t311 == 0) {
                                                                																	goto L117;
                                                                																}
                                                                																 *(_t311 + 8) = _t417;
                                                                																 *(_t311 + 4) = 0;
                                                                																 *_t311 = 0;
                                                                																if(_v80 <= 0) {
                                                                																	 *_t346 = _t311;
                                                                																	if(_v76 != 0) {
                                                                																		goto L117;
                                                                																	}
                                                                																	goto L133;
                                                                																}
                                                                																_t346[1] = _t311;
                                                                																goto L117;
                                                                															}
                                                                															L42:
                                                                															_t346 = _t361;
                                                                															_t313 = _t346[2];
                                                                															 *_t431 = _t417;
                                                                															_v120 = _t313;
                                                                															if(_t403 != 0) {
                                                                																goto L40;
                                                                															}
                                                                															goto L44;
                                                                														}
                                                                														L45:
                                                                														_t361 = _t382;
                                                                														if(_t361 != 0) {
                                                                															goto L42;
                                                                														}
                                                                														goto L46;
                                                                														L40:
                                                                														_t313 = strcoll();
                                                                														_t382 =  *_t346;
                                                                														if(_t313 <= 0) {
                                                                															goto L45;
                                                                														}
                                                                														goto L41;
                                                                													}
                                                                												}
                                                                											}
                                                                											_t384 =  *(_t304 + 1) & 0x000000ff;
                                                                											_t416 = _t416 + 1;
                                                                											_t304 = _t304 + 2;
                                                                											 *(_t416 - 1) = _t384;
                                                                											if(_t384 != 0) {
                                                                												goto L34;
                                                                											}
                                                                											goto L36;
                                                                										} else {
                                                                											continue;
                                                                										}
                                                                									}
                                                                									 *_t425 = _t399;
                                                                									E00425290();
                                                                									if(_v76 != 0) {
                                                                										E004240D0(_v76, _a4);
                                                                									}
                                                                									L113:
                                                                									_t401 = _v72;
                                                                									_t341 = _t401 + 4;
                                                                									 *_t425 =  *(_t341 - 4);
                                                                									free(??);
                                                                									_t261 =  *(_t401 + 4);
                                                                									if(_t261 == 0) {
                                                                										L134:
                                                                										_v72 = _v36;
                                                                										goto L124;
                                                                									}
                                                                									if(_v56 == 1) {
                                                                										L121:
                                                                										_t267 = _v72[1];
                                                                										do {
                                                                											_t341 =  &(_t341[1]);
                                                                											 *_t425 = _t267;
                                                                											free(??);
                                                                											_t267 =  *_t341;
                                                                										} while (_t267 != 0);
                                                                										L123:
                                                                										_v56 = 1;
                                                                										_v72 = _v36;
                                                                										goto L124;
                                                                									}
                                                                									_v72 = _t341;
                                                                									continue;
                                                                									L118:
                                                                									if((_v52 & 0x00000004) == 0) {
                                                                										_t400 = _v64;
                                                                										if(_t400 == 0) {
                                                                											goto L113;
                                                                										}
                                                                										L0042B2A8();
                                                                										_v120 =  *_t263;
                                                                										_t414 = _v72;
                                                                										 *_t425 =  *_t414;
                                                                										if( *_t400() == 0) {
                                                                											goto L113;
                                                                										}
                                                                										_t272 = _t414;
                                                                										_t341 =  &(_t414[1]);
                                                                										_t402 = _t414;
                                                                										L120:
                                                                										 *_t425 =  *_t272;
                                                                										free(??);
                                                                										if(_t402[1] == 0) {
                                                                											goto L123;
                                                                										}
                                                                										goto L121;
                                                                									}
                                                                									_t402 = _v72;
                                                                									_t341 =  &(_t402[1]);
                                                                									_t272 = _t402;
                                                                									goto L120;
                                                                								}
                                                                							}
                                                                						}
                                                                						_t355 =  *_t255 & 0x000000ff;
                                                                						_v97 = _t355;
                                                                						if(_t355 == 0x2f || _t355 == 0x5c) {
                                                                							_v60 = _t255;
                                                                						} else {
                                                                							while(1) {
                                                                								_t22 = _t255 - 1; // -2
                                                                								_t386 = _t22;
                                                                								if(_t336 == _t386) {
                                                                									break;
                                                                								}
                                                                								_t355 =  *(_t255 - 1) & 0x000000ff;
                                                                								_t255 = _t386;
                                                                								if(_t355 == 0x2f || _t355 == 0x5c) {
                                                                									_v60 = _t386;
                                                                									_v97 = _t355;
                                                                									goto L16;
                                                                								} else {
                                                                									continue;
                                                                								}
                                                                							}
                                                                							_v60 = _t386;
                                                                							_v97 =  *(_t255 - 1) & 0x000000ff;
                                                                						}
                                                                						goto L16;
                                                                					}
                                                                					_t439 = _t252 - 0x5c;
                                                                					if(_t439 == 0) {
                                                                						goto L8;
                                                                					}
                                                                					_t355 = 2;
                                                                					asm("repe cmpsb");
                                                                					if(_t439 == 0) {
                                                                						if((_v52 & 0x00000010) != 0) {
                                                                							_t324 = E00423A80(_t336, _v52);
                                                                							_v56 = _t324;
                                                                							if(_t324 != 0) {
                                                                								goto L110;
                                                                							}
                                                                							 *_t425 = _t336;
                                                                							_t419 = _t425;
                                                                							_t432 = _t425 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                							_t363 =  &_v112;
                                                                							_t388 = _t363;
                                                                							do {
                                                                								_t330 =  *_t336 & 0x000000ff;
                                                                								if(_t330 == 0x7f) {
                                                                									_t330 =  *(_t336 + 1) & 0x000000ff;
                                                                									_t336 = _t336 + 1;
                                                                								}
                                                                								_t388 = _t388 + 1;
                                                                								_t336 = _t336 + 1;
                                                                								 *(_t388 - 1) = _t330;
                                                                							} while (_t330 != 0);
                                                                							 *_t432 = _t363;
                                                                							L0042B408();
                                                                							_t425 = _t419;
                                                                							if(_t330 == 0 || _a4 == 0) {
                                                                								goto L134;
                                                                							} else {
                                                                								E00424070(_t330, _a4);
                                                                								_v72 = _v36;
                                                                								goto L124;
                                                                							}
                                                                						}
                                                                						L110:
                                                                						_v60 = _t336;
                                                                						_v97 = 0x5c;
                                                                						_v96 = 0;
                                                                						goto L22;
                                                                					}
                                                                					goto L8;
                                                                				}
                                                                			}

















































































































                                                                0x00424126
                                                                0x00424128
                                                                0x0042412b
                                                                0x00424131
                                                                0x00424134
                                                                0x00424490
                                                                0x00424493
                                                                0x004244a9
                                                                0x004244ab
                                                                0x004244ad
                                                                0x004244b1
                                                                0x004244b3
                                                                0x004244b6
                                                                0x00000000
                                                                0x004244b9
                                                                0x004244bb
                                                                0x004244e5
                                                                0x004244e5
                                                                0x004244e9
                                                                0x004244ee
                                                                0x004245a0
                                                                0x004245a3
                                                                0x004245a6
                                                                0x004245a9
                                                                0x00000000
                                                                0x004245a9
                                                                0x004244f4
                                                                0x004244f7
                                                                0x004244c1
                                                                0x004244c3
                                                                0x004244c6
                                                                0x004244c6
                                                                0x004244c9
                                                                0x004244cb
                                                                0x0042498f
                                                                0x00424999
                                                                0x0042499c
                                                                0x00424505
                                                                0x00424505
                                                                0x00424505
                                                                0x00424508
                                                                0x0042450d
                                                                0x0042450d
                                                                0x00424513
                                                                0x00000000
                                                                0x00000000
                                                                0x00424515
                                                                0x00424515
                                                                0x00424518
                                                                0x0042451a
                                                                0x00424525
                                                                0x00424528
                                                                0x004245b3
                                                                0x0042467a
                                                                0x00000000
                                                                0x0042467a
                                                                0x00000000
                                                                0x004245b3
                                                                0x0042452e
                                                                0x00424530
                                                                0x00424534
                                                                0x00424539
                                                                0x00000000
                                                                0x00000000
                                                                0x00424560
                                                                0x00424562
                                                                0x00424590
                                                                0x00424593
                                                                0x00424598
                                                                0x00424564
                                                                0x00424566
                                                                0x0042456a
                                                                0x0042456a
                                                                0x00424570
                                                                0x00424573
                                                                0x00424575
                                                                0x00424978
                                                                0x00424550
                                                                0x00424550
                                                                0x0042466a
                                                                0x00424483
                                                                0x0042448d
                                                                0x0042448d
                                                                0x00424980
                                                                0x00424982
                                                                0x00424660
                                                                0x00424660
                                                                0x00424663
                                                                0x00000000
                                                                0x00424663
                                                                0x004245b9
                                                                0x004245b9
                                                                0x004245bb
                                                                0x004245bb
                                                                0x004245c0
                                                                0x004245c0
                                                                0x004245c0
                                                                0x004245c0
                                                                0x004245c0
                                                                0x004245c4
                                                                0x004245c4
                                                                0x004245ca
                                                                0x00000000
                                                                0x00000000
                                                                0x004245d0
                                                                0x004245d4
                                                                0x004245e8
                                                                0x004245e8
                                                                0x004245ec
                                                                0x004245ec
                                                                0x004245f2
                                                                0x00000000
                                                                0x00000000
                                                                0x004245e4
                                                                0x00000000
                                                                0x00000000
                                                                0x004245e6
                                                                0x004245e6
                                                                0x004245f4
                                                                0x004245f7
                                                                0x00424672
                                                                0x004245c0
                                                                0x004245c0
                                                                0x004245c4
                                                                0x004245c4
                                                                0x004245ca
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x004245ca
                                                                0x004245fc
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x004245fc
                                                                0x00000000
                                                                0x004246ef
                                                                0x004246ef
                                                                0x00000000
                                                                0x004246ef
                                                                0x00424653
                                                                0x00000000
                                                                0x004245fe
                                                                0x004245fe
                                                                0x004245fe
                                                                0x00424603
                                                                0x00424603
                                                                0x00424603
                                                                0x00424606
                                                                0x00424613
                                                                0x00424613
                                                                0x00424616
                                                                0x0042461b
                                                                0x0042461e
                                                                0x00000000
                                                                0x00000000
                                                                0x00424610
                                                                0x00424610
                                                                0x00424623
                                                                0x00424626
                                                                0x00424634
                                                                0x0042463c
                                                                0x0042463f
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0042457b
                                                                0x0042457b
                                                                0x0042450d
                                                                0x00424513
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424513
                                                                0x00424575
                                                                0x0042453b
                                                                0x0042453b
                                                                0x0042453f
                                                                0x00424542
                                                                0x00424547
                                                                0x0042454a
                                                                0x00424580
                                                                0x00424584
                                                                0x00424586
                                                                0x00000000
                                                                0x00424586
                                                                0x0042454c
                                                                0x00000000
                                                                0x0042454c
                                                                0x00424645
                                                                0x0042464e
                                                                0x00000000
                                                                0x0042464e
                                                                0x00424991
                                                                0x00000000
                                                                0x004244d9
                                                                0x004244d9
                                                                0x004244dd
                                                                0x004244df
                                                                0x004244e3
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x004244e3
                                                                0x004244cb
                                                                0x004244bd
                                                                0x004244bf
                                                                0x00424500
                                                                0x00424503
                                                                0x00000000
                                                                0x00424503
                                                                0x00000000
                                                                0x004244bf
                                                                0x004244b9
                                                                0x0042413a
                                                                0x0042413a
                                                                0x0042413d
                                                                0x00424145
                                                                0x00424156
                                                                0x0042415c
                                                                0x00424160
                                                                0x00424164
                                                                0x0042416c
                                                                0x0042416f
                                                                0x00424174
                                                                0x00424177
                                                                0x0042417c
                                                                0x00424183
                                                                0x0042418a
                                                                0x0042418d
                                                                0x00424480
                                                                0x00000000
                                                                0x00424480
                                                                0x00424193
                                                                0x004241a1
                                                                0x00424681
                                                                0x00424683
                                                                0x00424694
                                                                0x00424699
                                                                0x0042469c
                                                                0x0042469e
                                                                0x004246a2
                                                                0x004246bd
                                                                0x004246bd
                                                                0x004246c2
                                                                0x004246c4
                                                                0x004246c8
                                                                0x004246c8
                                                                0x004246b0
                                                                0x004246b3
                                                                0x004246b8
                                                                0x004246b8
                                                                0x004246cd
                                                                0x004246d0
                                                                0x004246d7
                                                                0x004246d9
                                                                0x00424476
                                                                0x00000000
                                                                0x00424476
                                                                0x004246e7
                                                                0x00000000
                                                                0x004241a7
                                                                0x004241af
                                                                0x004241bc
                                                                0x004241bf
                                                                0x004241bf
                                                                0x004241c4
                                                                0x00000000
                                                                0x00000000
                                                                0x004241ca
                                                                0x004241d0
                                                                0x004241eb
                                                                0x004241ee
                                                                0x004241f6
                                                                0x004241fa
                                                                0x00424966
                                                                0x00424969
                                                                0x0042496c
                                                                0x00424249
                                                                0x00424249
                                                                0x0042424f
                                                                0x00424259
                                                                0x0042425c
                                                                0x00424264
                                                                0x00424264
                                                                0x00424267
                                                                0x00424271
                                                                0x00424274
                                                                0x00424276
                                                                0x00000000
                                                                0x00000000
                                                                0x00424262
                                                                0x00424262
                                                                0x0042427a
                                                                0x0042427d
                                                                0x00424283
                                                                0x00000000
                                                                0x004248cb
                                                                0x004248ce
                                                                0x004248d2
                                                                0x00424286
                                                                0x00424286
                                                                0x0042428c
                                                                0x00424293
                                                                0x00424296
                                                                0x0042429e
                                                                0x004242a3
                                                                0x004247ba
                                                                0x004247bd
                                                                0x004247c0
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x004242a9
                                                                0x004242a9
                                                                0x004242a9
                                                                0x004242ac
                                                                0x004242b3
                                                                0x004242b5
                                                                0x00000000
                                                                0x00000000
                                                                0x004242c0
                                                                0x0042483a
                                                                0x004242c6
                                                                0x004242cb
                                                                0x004242d3
                                                                0x004242d3
                                                                0x004242d9
                                                                0x004242e3
                                                                0x004242f0
                                                                0x004242f0
                                                                0x004242f0
                                                                0x004242f3
                                                                0x004242fa
                                                                0x004242fc
                                                                0x00000000
                                                                0x00000000
                                                                0x00424307
                                                                0x0042430f
                                                                0x0042430f
                                                                0x00424321
                                                                0x00000000
                                                                0x00000000
                                                                0x00424323
                                                                0x0042432a
                                                                0x0042433c
                                                                0x00424341
                                                                0x00424348
                                                                0x0042434e
                                                                0x004247d3
                                                                0x004247db
                                                                0x004247de
                                                                0x004247e2
                                                                0x004247e6
                                                                0x004247eb
                                                                0x004247ee
                                                                0x004247f1
                                                                0x004247f8
                                                                0x00424823
                                                                0x004247fe
                                                                0x00424803
                                                                0x0042480c
                                                                0x0042480c
                                                                0x004247f8
                                                                0x0042435a
                                                                0x0042435e
                                                                0x00424362
                                                                0x00424366
                                                                0x00424369
                                                                0x0042436e
                                                                0x00424384
                                                                0x00424386
                                                                0x00424388
                                                                0x0042438c
                                                                0x0042439d
                                                                0x0042439d
                                                                0x0042439d
                                                                0x004243a3
                                                                0x00000000
                                                                0x00000000
                                                                0x00424390
                                                                0x00424393
                                                                0x00424398
                                                                0x0042439b
                                                                0x004243b9
                                                                0x004243b9
                                                                0x004243bc
                                                                0x004243c3
                                                                0x004243c5
                                                                0x004243c7
                                                                0x00424814
                                                                0x0042476b
                                                                0x0042476b
                                                                0x00000000
                                                                0x0042476b
                                                                0x004243de
                                                                0x004243e1
                                                                0x004243e6
                                                                0x00424765
                                                                0x00424830
                                                                0x00424830
                                                                0x00000000
                                                                0x00424765
                                                                0x004243ec
                                                                0x004243f1
                                                                0x004248a5
                                                                0x004248ac
                                                                0x004248b3
                                                                0x00000000
                                                                0x00000000
                                                                0x004248b9
                                                                0x004248bc
                                                                0x004248c3
                                                                0x00424853
                                                                0x00424853
                                                                0x00000000
                                                                0x00424853
                                                                0x004243fc
                                                                0x004243ff
                                                                0x00424417
                                                                0x00424417
                                                                0x0042441c
                                                                0x0042441f
                                                                0x00424423
                                                                0x00000000
                                                                0x00000000
                                                                0x00424425
                                                                0x00424425
                                                                0x0042442c
                                                                0x0042442e
                                                                0x00424431
                                                                0x00424411
                                                                0x00424413
                                                                0x00424439
                                                                0x00424439
                                                                0x0042443c
                                                                0x0042443f
                                                                0x00424446
                                                                0x0042444d
                                                                0x00000000
                                                                0x00000000
                                                                0x00424456
                                                                0x00424459
                                                                0x00424460
                                                                0x00424468
                                                                0x00424846
                                                                0x0042484d
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0042484d
                                                                0x0042446e
                                                                0x00000000
                                                                0x0042446e
                                                                0x00424415
                                                                0x00424415
                                                                0x00424417
                                                                0x0042441c
                                                                0x0042441f
                                                                0x00424423
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424423
                                                                0x00424433
                                                                0x00424433
                                                                0x00424437
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424403
                                                                0x00424403
                                                                0x0042440a
                                                                0x0042440f
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0042440f
                                                                0x00424417
                                                                0x0042439b
                                                                0x004243a5
                                                                0x004243ac
                                                                0x004243af
                                                                0x004243b4
                                                                0x004243b7
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424307
                                                                0x00424713
                                                                0x00424716
                                                                0x00424720
                                                                0x00424728
                                                                0x00424728
                                                                0x0042472d
                                                                0x0042472d
                                                                0x00424730
                                                                0x00424736
                                                                0x00424739
                                                                0x0042473e
                                                                0x00424743
                                                                0x0042485b
                                                                0x0042485e
                                                                0x00000000
                                                                0x0042485e
                                                                0x0042474d
                                                                0x00424796
                                                                0x00424799
                                                                0x0042479c
                                                                0x0042479c
                                                                0x0042479f
                                                                0x004247a2
                                                                0x004247a7
                                                                0x004247a9
                                                                0x004247ad
                                                                0x004247b0
                                                                0x004247b7
                                                                0x00000000
                                                                0x004247b7
                                                                0x0042474f
                                                                0x00000000
                                                                0x00424773
                                                                0x00424777
                                                                0x00424866
                                                                0x0042486b
                                                                0x00000000
                                                                0x00000000
                                                                0x00424871
                                                                0x00424878
                                                                0x0042487c
                                                                0x00424881
                                                                0x00424888
                                                                0x00000000
                                                                0x00000000
                                                                0x0042488e
                                                                0x00424890
                                                                0x00424893
                                                                0x00424785
                                                                0x00424787
                                                                0x0042478a
                                                                0x00424794
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424794
                                                                0x0042477d
                                                                0x00424780
                                                                0x00424783
                                                                0x00000000
                                                                0x00424783
                                                                0x004242a9
                                                                0x0042424f
                                                                0x00424200
                                                                0x00424206
                                                                0x00424209
                                                                0x0042495e
                                                                0x00424238
                                                                0x00424238
                                                                0x00424238
                                                                0x00424238
                                                                0x0042423d
                                                                0x00000000
                                                                0x00000000
                                                                0x00424220
                                                                0x00424224
                                                                0x00424229
                                                                0x0042489a
                                                                0x0042489d
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00424229
                                                                0x00424243
                                                                0x00424246
                                                                0x00424246
                                                                0x00000000
                                                                0x00424209
                                                                0x004241d2
                                                                0x004241d4
                                                                0x00000000
                                                                0x00000000
                                                                0x004241de
                                                                0x004241e3
                                                                0x004241e5
                                                                0x004246fa
                                                                0x004248df
                                                                0x004248e6
                                                                0x004248e9
                                                                0x00000000
                                                                0x00000000
                                                                0x004248ef
                                                                0x004248f2
                                                                0x00424907
                                                                0x00424909
                                                                0x0042490d
                                                                0x0042491e
                                                                0x0042491e
                                                                0x00424923
                                                                0x00424925
                                                                0x00424929
                                                                0x00424929
                                                                0x00424911
                                                                0x00424914
                                                                0x00424919
                                                                0x00424919
                                                                0x0042492e
                                                                0x00424931
                                                                0x00424938
                                                                0x0042493a
                                                                0x00000000
                                                                0x0042494b
                                                                0x0042494e
                                                                0x00424956
                                                                0x00000000
                                                                0x00424956
                                                                0x0042493a
                                                                0x00424700
                                                                0x00424700
                                                                0x00424703
                                                                0x00424707
                                                                0x00000000
                                                                0x00424707
                                                                0x00000000
                                                                0x004241e5

                                                                APIs
                                                                • strlen.MSVCRT ref: 00424140
                                                                • memcpy.MSVCRT ref: 00424167
                                                                  • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424B18
                                                                  • Part of subcall function 00424B00: _strdup.MSVCRT ref: 00424B26
                                                                  • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424B3C
                                                                  • Part of subcall function 00424B00: wcstombs.MSVCRT ref: 00424B67
                                                                  • Part of subcall function 00424B00: realloc.MSVCRT ref: 00424B7B
                                                                  • Part of subcall function 00424B00: wcstombs.MSVCRT ref: 00424B94
                                                                  • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424BA4
                                                                  • Part of subcall function 00424B00: free.MSVCRT ref: 00424BAC
                                                                  • Part of subcall function 00423B20: malloc.MSVCRT ref: 00423B3B
                                                                • strlen.MSVCRT ref: 00424496
                                                                • strlen.MSVCRT ref: 00424686
                                                                • _strdup.MSVCRT ref: 004246D0
                                                                  • Part of subcall function 00424120: strlen.MSVCRT ref: 004241F1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen$setlocale$_strdupwcstombs$freemallocmemcpyrealloc
                                                                • String ID: \
                                                                • API String ID: 3818432545-2967466578
                                                                • Opcode ID: 7ec423548edddd31fb1172171624ded5f4303dbfa6a0717a804b939ea2766881
                                                                • Instruction ID: 6bab2ba1e4bbff584d2888d673531f6975ca6569ec9e712c2f51e181aeaa1acf
                                                                • Opcode Fuzzy Hash: 7ec423548edddd31fb1172171624ded5f4303dbfa6a0717a804b939ea2766881
                                                                • Instruction Fuzzy Hash: FD429174F042648FDB10DFA9E4803AEBBF1EF85344F98455BD8959B301E3389942CB99
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 393 424b00-424b21 setlocale 394 424b23-424b2b _strdup 393->394 395 424b2d-424b46 setlocale 393->395 394->395 396 424b50-424bc0 wcstombs realloc wcstombs setlocale free 395->396 397 424b48-424b4e 395->397 397->396 398 424bc1-424c1f mbstowcs call 41c220 mbstowcs 397->398 401 424c40-424c47 398->401 402 424c21-424c25 398->402 405 424d2e-424d31 401->405 406 424c4d-424c54 401->406 403 424e47-424e4f 402->403 404 424c2b-424c2f 402->404 403->401 409 424e55-424e5a 403->409 404->403 407 424c35-424c3a 404->407 405->396 408 424c74-424c78 406->408 407->401 411 424e8f-424e9d 407->411 412 424c60-424c66 408->412 413 424c7a-424c83 408->413 409->401 410 424e60-424e7b setlocale free 409->410 414 424e08-424e14 410->414 411->401 412->413 415 424c68-424c72 412->415 416 424c91-424c95 413->416 417 424c85-424c8f 413->417 415->408 418 424caa-424cad 415->418 416->417 419 424c97-424c9a 416->419 417->416 417->417 420 424cb3-424cbb 418->420 421 424d40-424d46 418->421 419->418 422 424c9c-424ca8 419->422 423 424ea2-424ea5 420->423 424 424cc1-424cc5 420->424 425 424d4c-424d56 421->425 426 424ead 421->426 422->408 422->418 423->426 424->423 427 424ccb-424d29 wcstombs realloc wcstombs 424->427 425->421 428 424d58-424d5c 425->428 429 424eb3-424ebb 426->429 430 424d5e-424d6d 426->430 431 424df0-424e03 setlocale free 427->431 428->421 428->430 432 424ec7-424ecf 429->432 433 424ebd-424ec1 429->433 434 424d80-424d8a 430->434 435 424d6f-424d73 430->435 431->414 432->430 438 424ed5-424edd 432->438 433->430 433->432 434->434 439 424d8c-424d90 434->439 436 424d79 435->436 437 424e7d-424e81 435->437 436->434 440 424e87-424e8a 437->440 441 424d9f 437->441 438->430 442 424ee3-424ee7 438->442 439->434 443 424d92-424d99 439->443 444 424da1 440->444 441->444 442->430 445 424eed-424eef 442->445 443->437 443->441 446 424da3-424da6 444->446 445->430 447 424da8-424db3 446->447 448 424dc9-424dea wcstombs 446->448 449 424e17-424e1e 447->449 450 424db5-424dbc 447->450 448->431 451 424dec 448->451 454 424e30-424e3a 449->454 455 424e20-424e24 449->455 452 424e15 450->452 453 424dbe-424dc7 450->453 451->431 452->449 453->447 453->448 454->454 457 424e3c-424e40 454->457 455->446 456 424e2a 455->456 456->454 457->454 458 424e42 457->458 458->446
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: setlocalewcstombs$free$mbstowcsrealloc$_strdup
                                                                • String ID:
                                                                • API String ID: 2891164732-0
                                                                • Opcode ID: b31dd5d4948880a8f93658e025a59d8b1e8f64e54700df8329e5d4990db15265
                                                                • Instruction ID: 294d6ec6c8c2c08e6f5ecf196f345d9c47e40495e6456396b4dea8a54525ba36
                                                                • Opcode Fuzzy Hash: b31dd5d4948880a8f93658e025a59d8b1e8f64e54700df8329e5d4990db15265
                                                                • Instruction Fuzzy Hash: 81B19170A142358ACB20AF69E44527BF7F1FF94340FC5842FE4889B355E3789891DB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 631 41b6a0-41b6b0 632 41b9a0-41b9ac call 4012a0 631->632 633 41b6b6-41b709 GetCommandLineA strlen call 41c220 631->633 638 41b710-41b71b 633->638 639 41b790-41b792 638->639 640 41b71d-41b720 638->640 643 41ba31 639->643 644 41b798-41b79a 639->644 641 41b8b3-41b8b8 640->641 642 41b726 640->642 647 41ba0c-41ba1c 641->647 648 41b8be-41b8ce 641->648 645 41b7e0-41b7e3 642->645 646 41b72c-41b72f 642->646 655 41ba38 643->655 649 41b7a0-41b7a9 644->649 650 41b8d3-41b8d7 645->650 651 41b7e9-41b7ec 645->651 652 41b8e5-41b8ec 646->652 653 41b735-41b738 646->653 659 41ba23 647->659 654 41b810-41b819 648->654 649->649 656 41b7ab-41b7ae 649->656 661 41b9c1-41b9c7 650->661 662 41b8dd-41b8e0 650->662 651->641 657 41b7f2-41b7f5 651->657 663 41b850-41b855 652->663 664 41b8f2-41b8f6 652->664 653->641 658 41b73e-41b741 653->658 660 41b820-41b829 654->660 665 41b972-41b996 call 4249b0 656->665 666 41b7b4-41b7b9 656->666 657->663 668 41b7f7-41b7fe 657->668 658->663 669 41b747-41b74b 658->669 676 41ba2a 659->676 660->660 671 41b82b-41b82d 660->671 661->638 662->638 663->659 673 41b85b-41b85c 663->673 664->655 672 41b8fc-41b8fe 664->672 665->632 666->665 667 41b7bf-41b7d9 666->667 668->641 674 41b804-41b80e 668->674 675 41b751 669->675 669->676 678 41b840 671->678 679 41b82f-41b836 671->679 680 41b900-41b909 672->680 681 41b860-41b869 673->681 674->654 682 41b842-41b848 674->682 683 41b753-41b75c 675->683 676->643 678->682 679->638 680->680 684 41b90b-41b90f 680->684 681->681 685 41b86b-41b870 681->685 682->679 683->683 688 41b75e-41b762 683->688 689 41b915-41b917 684->689 690 41b9ad-41b9bc 684->690 686 41b872-41b87a 685->686 687 41b8a7-41b8ae 685->687 691 41b880-41b895 _isctype 686->691 692 41b945-41b950 686->692 687->638 693 41b931-41b940 688->693 694 41b768-41b76a 688->694 689->690 695 41b91d-41b92c 689->695 690->638 696 41b956-41b959 691->696 697 41b89b 691->697 692->696 698 41b89e-41b8a1 692->698 693->638 694->693 699 41b770-41b78a 694->699 695->638 700 41b9d0-41b9ef call 4249b0 696->700 701 41b95b-41b960 696->701 697->698 698->687 698->696 699->640 702 41b78c 699->702 705 41b9f4-41ba07 700->705 701->700 703 41b962-41b96d 701->703 702->639 703->638 705->638
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CommandLinestrlen
                                                                • String ID: "$'$'$*$?$@$[$\
                                                                • API String ID: 3702654222-871974141
                                                                • Opcode ID: 014621bda27978ea51d8879c53f59ee4fc01c41584cf4dee7b32efed8c197395
                                                                • Instruction ID: b7f57443ae9d02fc7280bc91385ba25e2d13df21e05181c6e04709ad9e95b9c9
                                                                • Opcode Fuzzy Hash: 014621bda27978ea51d8879c53f59ee4fc01c41584cf4dee7b32efed8c197395
                                                                • Instruction Fuzzy Hash: 65A1C270A143098FDB14CB68D8843EEB7E6FB88304F18856BD855D7351E33998868BDA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 004014F9: VirtualAlloc.KERNEL32 ref: 0040153B
                                                                • VirtualAlloc.KERNEL32 ref: 00406D6C
                                                                • VirtualAlloc.KERNEL32 ref: 00407F9B
                                                                • VirtualAlloc.KERNEL32 ref: 0040925F
                                                                • VirtualAlloc.KERNEL32 ref: 0040A21A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AllocVirtual
                                                                • String ID: o
                                                                • API String ID: 4275171209-252678980
                                                                • Opcode ID: 7876b43eb201ecd0c654acdc51d58cb169a997b285aa601c4952b6215d074a63
                                                                • Instruction ID: b6b0caca9b328ea0c1f73490f8004b060f5fa5f76fab2d150c52cdd5329ce992
                                                                • Opcode Fuzzy Hash: 7876b43eb201ecd0c654acdc51d58cb169a997b285aa601c4952b6215d074a63
                                                                • Instruction Fuzzy Hash: 88D32B76801229CFCB65CF58CDC5BD9B7B5BF44308F0881EAC949AB216E730AA95CF54
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AllocVirtual
                                                                • String ID: y
                                                                • API String ID: 4275171209-4225443349
                                                                • Opcode ID: 925cafceef868559a619fe5fcb7d67b57cb65f6eee8d0d3c6efdfafa2b735f12
                                                                • Instruction ID: 02314fd4cf1174d6d415910666e6840481e8a11ab169fa6f77ca844e3b2d8e92
                                                                • Opcode Fuzzy Hash: 925cafceef868559a619fe5fcb7d67b57cb65f6eee8d0d3c6efdfafa2b735f12
                                                                • Instruction Fuzzy Hash: D7D33C76C01229CBCB25CF58CD85BC9B7B5BF54308F1842EAC95DAB206D730AA95CF94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1121 40c2a4-40c2c5 call 406d2a 1124 40c2c7-40c2eb VirtualAlloc 1121->1124 1125 40c2ee-40c9bb 1121->1125 1124->1125 1126 40c9cc-40ca49 1125->1126 1127 40c9bd-40c9c6 1125->1127 1128 40ca4b-40ca57 1126->1128 1129 40ca5d-40ca96 1126->1129 1127->1126 1128->1129 1130 40caa7-40caf0 1129->1130 1131 40ca98-40caa4 1129->1131 1132 40cb01-40cb4f 1130->1132 1133 40caf2-40cafb 1130->1133 1131->1130 1134 40cb51-40cb57 1132->1134 1135 40cb5d-40cbd0 1132->1135 1133->1132 1134->1135 1136 40cbd2-40cbd8 1135->1136 1137 40cbde-40d11e 1135->1137 1136->1137 1138 40d120-40d144 VirtualAlloc 1137->1138 1139 40d147-40d712 1137->1139 1138->1139 1140 40d714-40d721 1139->1140 1141 40d727-40d909 1139->1141 1140->1141 1142 40d90b-40d917 1141->1142 1143 40d91d-40d946 1141->1143 1142->1143 1144 40d956-40d994 1143->1144 1145 40d948-40d950 1143->1145 1146 40d9a2-40d9b4 1144->1146 1147 40d996-40d99c 1144->1147 1145->1144 1148 40d9c5-40d9f5 1146->1148 1149 40d9b6-40d9bf 1146->1149 1147->1146 1150 40da06-40da6e 1148->1150 1151 40d9f7-40da00 1148->1151 1149->1148 1152 40da70-40da76 1150->1152 1153 40da7c-40dad5 1150->1153 1151->1150 1152->1153 1154 40dae0-40db29 1153->1154 1155 40dad7-40dada 1153->1155 1156 40db3a-40dbb8 1154->1156 1157 40db2b-40db34 1154->1157 1155->1154 1158 40dbc6-40e108 1156->1158 1159 40dbba-40dbc3 1156->1159 1157->1156 1160 40ef39-40ef4a 1158->1160 1161 40e10e-40e871 1158->1161 1159->1158 1162 40ef73-40f57c 1160->1162 1163 40ef4c-40ef70 VirtualAlloc 1160->1163 1164 40e873-40e87f 1161->1164 1165 40e885-40e8cf 1161->1165 1166 40f590-40f6aa 1162->1166 1167 40f57e-40f58a 1162->1167 1163->1162 1164->1165 1168 40e8d1-40e8dd 1165->1168 1169 40e8e3-40e8fe 1165->1169 1170 40f6c3-40f714 1166->1170 1171 40f6ac-40f6bd 1166->1171 1167->1166 1168->1169 1172 40e900-40e906 1169->1172 1173 40e90c-40e9a8 1169->1173 1174 40f722-40f75e 1170->1174 1175 40f716-40f71c 1170->1175 1171->1170 1172->1173 1176 40e9b5-40e9d0 1173->1176 1177 40e9aa-40e9af 1173->1177 1178 40f760-40f76d 1174->1178 1179 40f773-40f799 1174->1179 1175->1174 1180 40e9d2-40e9d9 1176->1180 1181 40e9df-40e9eb 1176->1181 1177->1176 1178->1179 1182 40f7aa-40f7f4 1179->1182 1183 40f79b-40f7a7 1179->1183 1180->1181 1184 40e9f8-40ea07 1181->1184 1185 40e9ed-40e9f2 1181->1185 1186 40f7f6-40f802 1182->1186 1187 40f808-40f81a 1182->1187 1183->1182 1188 40ea12-40ef33 1184->1188 1189 40ea09-40ea0c 1184->1189 1185->1184 1186->1187 1190 40f81c-40f828 1187->1190 1191 40f82e-40f888 1187->1191 1188->1160 1189->1188 1190->1191 1192 40f896-40f8cc 1191->1192 1193 40f88a-40f890 1191->1193 1194 40f8dd-40f91e 1192->1194 1195 40f8ce-40f8d7 1192->1195 1193->1192 1196 40f920-40f929 1194->1196 1197 40f92f-40f941 1194->1197 1195->1194 1196->1197 1198 40f943-40f94f 1197->1198 1199 40f955-40fa79 1197->1199 1198->1199 1200 40fa7b-40fa87 1199->1200 1201 40fa8d-40fb08 1199->1201 1200->1201 1202 40fb16-40fb22 1201->1202 1203 40fb0a-40fb10 1201->1203 1204 40fb33-40fb53 1202->1204 1205 40fb24-40fb2d 1202->1205 1203->1202 1206 40fb55-40fb61 1204->1206 1207 40fb67-40fb89 1204->1207 1205->1204 1206->1207 1208 40fb99-40fbca 1207->1208 1209 40fb8b-40fb93 1207->1209 1210 40fbd8-410116 1208->1210 1211 40fbcc-40fbd2 1208->1211 1209->1208 1212 411000-41100a 1210->1212 1213 41011c-41087f 1210->1213 1211->1210 1214 410891-4108d4 1213->1214 1215 410881-41088e 1213->1215 1216 4108d6 1214->1216 1217 4108dc-410a54 1214->1217 1215->1214 1216->1217 1218 410a56-410a59 1217->1218 1219 410a5c-410ad9 1217->1219 1218->1219 1220 410adb-410ae4 1219->1220 1221 410aea-410ffd 1219->1221 1220->1221 1221->1212
                                                                APIs
                                                                  • Part of subcall function 00406D2A: VirtualAlloc.KERNEL32 ref: 00406D6C
                                                                • VirtualAlloc.KERNEL32 ref: 0040C2E6
                                                                • VirtualAlloc.KERNEL32 ref: 0040D13F
                                                                • VirtualAlloc.KERNEL32 ref: 0040EF6B
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AllocVirtual
                                                                • String ID:
                                                                • API String ID: 4275171209-0
                                                                • Opcode ID: 6028685e0a6cedc7f31912a2d6d53837c396e9ebb7f4ffdaefeba7b3568ecc4f
                                                                • Instruction ID: d97ebcd7520be7e76b50b5a5784d8158421a972f6e4ab85348ec855e199b89c8
                                                                • Opcode Fuzzy Hash: 6028685e0a6cedc7f31912a2d6d53837c396e9ebb7f4ffdaefeba7b3568ecc4f
                                                                • Instruction Fuzzy Hash: 8EC31B76C01229CFCB65CF58CD85BD9B7B5BF44308F0881EAC959AB216E730AA94CF54
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1294 4249b0-4249c4 1295 4249c6-4249cc 1294->1295 1296 4249ce-4249d4 1294->1296 1295->1296 1297 424a03-424a0a 1295->1297 1298 4249e3-4249ed call 424120 1296->1298 1299 4249d6-4249dd call 423b20 1296->1299 1297->1296 1303 4249f2-4249f7 1298->1303 1299->1298 1304 424a10-424a13 1303->1304 1305 4249f9-424a02 1303->1305 1304->1305 1306 424a15-424a3c strlen call 41c220 1304->1306 1309 424a4d-424a52 1306->1309 1310 424a40-424a4b 1309->1310 1311 424a54-424a66 1309->1311 1310->1309 1312 424a68-424a7b _strdup 1310->1312 1311->1309 1311->1312 1312->1305 1313 424a81-424a8e call 424070 1312->1313 1313->1305
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: glob-1.0-mingw32
                                                                • API String ID: 0-3253302226
                                                                • Opcode ID: 1abaf3b29fdba8cc23075ab6474858afc39f7b8f745aa37f70867453243fe092
                                                                • Instruction ID: b8782072dfe865eb7d940e2225d954ac1887608d9f45a8cb93ab16330c58d1d1
                                                                • Opcode Fuzzy Hash: 1abaf3b29fdba8cc23075ab6474858afc39f7b8f745aa37f70867453243fe092
                                                                • Instruction Fuzzy Hash: D32190B2B443248BCB149F69F8452AFBBA5EFD4304F84455FE88167302D77CA941CBA9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1316 4ab5f0-4ab5fa 1317 4ab5fc 1316->1317 1318 4ab601-4ab60b malloc 1316->1318 1317->1318 1319 4ab60d-4ab611 1318->1319 1320 4ab612-4ab619 call 4a4c20 1318->1320 1323 4ab61b-4ab61d 1320->1323 1324 4ab61f-4ab65b call 4ab710 call 4abdc0 1320->1324 1323->1318 1330 4ab65d 1324->1330 1331 4ab662-4ab66e malloc 1324->1331 1330->1331 1332 4ab680-4ab687 call 4a4c20 1331->1332 1333 4ab670-4ab677 1331->1333 1332->1333 1336 4ab689-4ab68b 1332->1336 1336->1331
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: malloc
                                                                • String ID: /J
                                                                • API String ID: 2803490479-1125715729
                                                                • Opcode ID: 67903aeabbdab4e43518a7ea792d1a46330fa4c823134d3bf2966fdc01e39692
                                                                • Instruction ID: 978cf8fcab6963bf5dc729908277cd5a72a91ab1d83133055cbf38acce71b218
                                                                • Opcode Fuzzy Hash: 67903aeabbdab4e43518a7ea792d1a46330fa4c823134d3bf2966fdc01e39692
                                                                • Instruction Fuzzy Hash: 4C0144B02053055AD7107F66A8C166B7694EF76348F41482FEE844B343E7BDD85097EB
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1338 424fd0-424ff1 FindNextFileA 1339 425052-42505a GetLastError 1338->1339 1340 424ff3-424ffe 1338->1340 1342 42502e-425038 1339->1342 1343 42505c-425071 _errno 1339->1343 1341 425012-42501e 1340->1341 1344 425000-42500f 1341->1344 1345 425020-425029 1341->1345 1344->1341 1346 425040-425051 1345->1346 1347 42502b 1345->1347 1347->1342
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorFileFindLastNext_errno
                                                                • String ID:
                                                                • API String ID: 2804278807-0
                                                                • Opcode ID: 7cfe841b90e4922a52334382e8c7b15fe9c7ddb5546ac9d10c18a24a9ef10097
                                                                • Instruction ID: 62c469d670b267ff73ad219ebe3d03042d15996f50bf7b38469f66676e2fc392
                                                                • Opcode Fuzzy Hash: 7cfe841b90e4922a52334382e8c7b15fe9c7ddb5546ac9d10c18a24a9ef10097
                                                                • Instruction Fuzzy Hash: 5601C8716046618BDF10EF69BC813A6B790EF45315F88846BE848CF346E23DC848D3E6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1348 425290-42529a 1349 4252c0-4252d0 _errno 1348->1349 1350 42529c-4252af FindClose 1348->1350 1352 4252bb-4252bf 1349->1352 1350->1349 1351 4252b1-4252b9 free 1350->1351 1351->1352
                                                                APIs
                                                                • FindClose.KERNEL32(?,?,?,?,?,0042471B), ref: 004252A5
                                                                • free.MSVCRT(?,?,?,?,?,?,0042471B), ref: 004252B4
                                                                • _errno.MSVCRT ref: 004252C0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CloseFind_errnofree
                                                                • String ID:
                                                                • API String ID: 1660445202-0
                                                                • Opcode ID: 441ba031dc975d3c37c690e2cc3b60cbc3454b32681044380269ab40b0034261
                                                                • Instruction ID: 19311e590a9d18845a9dcd81fa132f71f2ec31319e629e5734ff85766be96cbc
                                                                • Opcode Fuzzy Hash: 441ba031dc975d3c37c690e2cc3b60cbc3454b32681044380269ab40b0034261
                                                                • Instruction Fuzzy Hash: 7DE04FB0700711CBC7007EB5A88522E36A4AF04314FD10AAEEC508F2C3E73C94404BA6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1353 426fe0-426fea 1354 426ff4-426ff7 1353->1354 1355 426fec-426ff2 1353->1355 1357 427010-427033 fputc 1354->1357 1358 426ff9-427001 1354->1358 1355->1354 1356 427004-42700e 1355->1356 1358->1356
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bd5daf321b857766ad2d9d3cd1be15eb308d8f8412a232f7b019fe335b850ca8
                                                                • Instruction ID: 455b9ab0fa881882b775e49478b9e31a878a35e2746c4bd75b0612878f9c125b
                                                                • Opcode Fuzzy Hash: bd5daf321b857766ad2d9d3cd1be15eb308d8f8412a232f7b019fe335b850ca8
                                                                • Instruction Fuzzy Hash: 9FF044B0A052068FCB1CCF04D4D0A26B7A0BFA8314F44689EDA840B382C339ECC0DBC1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • __set_app_type.MSVCRT ref: 0040130A
                                                                  • Part of subcall function 004011A5: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,004012F5), ref: 004011E3
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401220
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401234
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401248
                                                                  • Part of subcall function 004011A5: __p__fmode.MSVCRT ref: 0040124D
                                                                  • Part of subcall function 004011A5: __p__environ.MSVCRT ref: 00401267
                                                                  • Part of subcall function 004011A5: _cexit.MSVCRT ref: 0040128A
                                                                  • Part of subcall function 004011A5: ExitProcess.KERNEL32 ref: 00401292
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode__set_app_type_cexit
                                                                • String ID:
                                                                • API String ID: 1603352833-0
                                                                • Opcode ID: 0c6c21d3da0c26be2a6962d4b5d298f42c3039939e46e04a491074ec539d9ced
                                                                • Instruction ID: b537ba7b3021bfc12492c367917d5c9f4a380c34972d173bc2a6d0b613c430d7
                                                                • Opcode Fuzzy Hash: 0c6c21d3da0c26be2a6962d4b5d298f42c3039939e46e04a491074ec539d9ced
                                                                • Instruction Fuzzy Hash: 6FD0CA32800A1A8BCA24AF78C80939AF7B0FB04308F020A1CE5A93B011C7B4351A8BE1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • __set_app_type.MSVCRT ref: 004012EA
                                                                  • Part of subcall function 004011A5: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,004012F5), ref: 004011E3
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401220
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401234
                                                                  • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401248
                                                                  • Part of subcall function 004011A5: __p__fmode.MSVCRT ref: 0040124D
                                                                  • Part of subcall function 004011A5: __p__environ.MSVCRT ref: 00401267
                                                                  • Part of subcall function 004011A5: _cexit.MSVCRT ref: 0040128A
                                                                  • Part of subcall function 004011A5: ExitProcess.KERNEL32 ref: 00401292
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode__set_app_type_cexit
                                                                • String ID:
                                                                • API String ID: 1603352833-0
                                                                • Opcode ID: 81472174a9c8b944e2ceb1f4e4ab65e3830dc5efc5a6b5bc608e56136d046557
                                                                • Instruction ID: 47275128fedc777255371a284aa1a686176105b773411750fa5747b567b606dc
                                                                • Opcode Fuzzy Hash: 81472174a9c8b944e2ceb1f4e4ab65e3830dc5efc5a6b5bc608e56136d046557
                                                                • Instruction Fuzzy Hash: F0A011B08080088AC3203F28C80A20A3AB0AB08300F08022CB0800A2A2CBB800888AAA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: localeconvstrlen
                                                                • String ID: $!$5$inity
                                                                • API String ID: 186660782-1328200385
                                                                • Opcode ID: e815c2ec56e0ae49ea9b27382123c498193bd113e543a7d261c9ba54a1ddde20
                                                                • Instruction ID: 0e130e0ca7a6df97e55fec71d3ac585f0b09b3fd014ee4956513d286ccbd8a83
                                                                • Opcode Fuzzy Hash: e815c2ec56e0ae49ea9b27382123c498193bd113e543a7d261c9ba54a1ddde20
                                                                • Instruction Fuzzy Hash: 2CE248706083A1CFD320DF28D58476BBBE1BF94304F95892EE98987361D779E845CB4A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 52%
                                                                			E0041AFC0(signed char* __eax, intOrPtr __ecx, signed int __edx) {
                                                                				void* _v16;
                                                                				char _v32;
                                                                				signed int _v36;
                                                                				char _v40;
                                                                				char* _v44;
                                                                				signed int _v48;
                                                                				char _v52;
                                                                				char* _v56;
                                                                				signed int* _v60;
                                                                				char _v64;
                                                                				char _v68;
                                                                				char _v72;
                                                                				char _v76;
                                                                				char _v80;
                                                                				char _v84;
                                                                				intOrPtr _v88;
                                                                				intOrPtr _v92;
                                                                				char _v96;
                                                                				char _v100;
                                                                				char _v356;
                                                                				char _v360;
                                                                				char _v364;
                                                                				char _v368;
                                                                				char _v372;
                                                                				char _v376;
                                                                				signed int _v380;
                                                                				char _v384;
                                                                				char* _v388;
                                                                				intOrPtr _v392;
                                                                				signed int _v396;
                                                                				signed int _v400;
                                                                				signed char* _v404;
                                                                				signed char _v408;
                                                                				intOrPtr _v412;
                                                                				char _v416;
                                                                				intOrPtr _v420;
                                                                				signed int _v424;
                                                                				signed int _v432;
                                                                				signed int _v436;
                                                                				intOrPtr _v440;
                                                                				signed int _v444;
                                                                				signed int _v448;
                                                                				void* _v461;
                                                                				char _v464;
                                                                				intOrPtr _v468;
                                                                				intOrPtr _v472;
                                                                				signed int _t163;
                                                                				signed int _t165;
                                                                				void* _t170;
                                                                				signed int _t172;
                                                                				signed int _t182;
                                                                				intOrPtr _t202;
                                                                				signed int _t206;
                                                                				signed int _t207;
                                                                				intOrPtr* _t208;
                                                                				signed int _t210;
                                                                				signed int _t214;
                                                                				int _t219;
                                                                				signed int _t221;
                                                                				signed int _t225;
                                                                				signed int _t226;
                                                                				signed char* _t229;
                                                                				signed int _t231;
                                                                				signed char* _t233;
                                                                				intOrPtr _t234;
                                                                				signed int _t238;
                                                                				signed int _t250;
                                                                				signed int _t251;
                                                                				signed int _t252;
                                                                				signed int _t254;
                                                                				signed int _t255;
                                                                				signed char* _t262;
                                                                				signed int _t264;
                                                                				intOrPtr _t272;
                                                                				signed int _t273;
                                                                				signed int _t277;
                                                                				signed int _t278;
                                                                				char* _t280;
                                                                				signed int _t282;
                                                                				signed char* _t285;
                                                                				signed char* _t286;
                                                                				void* _t288;
                                                                				void* _t289;
                                                                				intOrPtr* _t290;
                                                                				intOrPtr* _t292;
                                                                				void* _t298;
                                                                				void* _t304;
                                                                
                                                                				_t254 = __edx;
                                                                				_t229 = __eax;
                                                                				_t290 = _t289 - 0x1cc;
                                                                				_t163 =  *__eax & 0x000000ff;
                                                                				_v436 = __edx;
                                                                				_v440 = __ecx;
                                                                				_t298 = _t163 - 0x5f;
                                                                				_v432 = _t163;
                                                                				if(_t298 == 0) {
                                                                					_t278 = 1;
                                                                					if(__eax[1] != 0x5a) {
                                                                						goto L1;
                                                                					} else {
                                                                					}
                                                                				} else {
                                                                					L1:
                                                                					asm("repe cmpsb");
                                                                					_t238 = 0 | _t298 > 0x00000000;
                                                                					_t278 = 0;
                                                                					if(_t238 == (_t163 & 0xffffff00 | _t298 > 0x00000000)) {
                                                                						_t225 =  *(_t229 + 8) & 0x000000ff;
                                                                						if((_t254 & 0xffffff00 | _t225 == 0x0000002e | _t238 & 0xffffff00 | _t225 == 0x0000005f) != 0 || _t225 == 0x24) {
                                                                							_t226 =  *(_t229 + 9) & 0x000000ff;
                                                                							if(_t226 == 0x44) {
                                                                								L17:
                                                                								_t278 = 0;
                                                                								if( *((char*)(_t229 + 0xa)) == 0x5f) {
                                                                									_t278 = ((_t226 & 0xffffff00 | _t226 != 0x00000049) & 0x000000ff) + 2;
                                                                								}
                                                                							} else {
                                                                								_t278 = 0;
                                                                								if(_t226 == 0x49) {
                                                                									goto L17;
                                                                								}
                                                                							}
                                                                						}
                                                                					}
                                                                				}
                                                                				 *_t290 = _t229;
                                                                				_t165 = strlen(??);
                                                                				_t272 = _t165 + _t165;
                                                                				_v380 = _t165;
                                                                				_v416 = _t229;
                                                                				_v408 = 0x11;
                                                                				_v412 = _t229 + _t165;
                                                                				_t240 = _t165 * 4;
                                                                				_v404 = _t229;
                                                                				_v392 = _t272;
                                                                				_v396 = 0;
                                                                				_v384 = 0;
                                                                				_v376 = 0;
                                                                				_v372 = 0;
                                                                				_v368 = 0;
                                                                				_v364 = 0;
                                                                				_v360 = 0;
                                                                				_t170 = E0041C220(0x12 + (_t165 * 4 + _t272) * 4 >> 4 << 4);
                                                                				_t172 =  &_v461 >> 2;
                                                                				_v444 = _t172;
                                                                				_t255 = _t172 * 4;
                                                                				_t292 = _t290 - _t170 - E0041C220(0x12 + _t165 * 4 >> 4 << 4);
                                                                				_t304 = _t278 - 1;
                                                                				_v400 = _t255;
                                                                				_v388 =  &_v464;
                                                                				if(_t304 == 0) {
                                                                					if(_v432 == 0x5f) {
                                                                						if( *((char*)(_t229 + 1)) != 0x5a) {
                                                                							goto L22;
                                                                						} else {
                                                                							_t273 =  &_v416;
                                                                							_v404 = _t229 + 2;
                                                                							_v432 = E00414FF0(_t273, 1);
                                                                							if((_v408 & 0x00000001) == 0) {
                                                                								_t182 =  *_v404 & 0x000000ff;
                                                                							} else {
                                                                								_t262 = _v404;
                                                                								_t182 =  *_t262 & 0x000000ff;
                                                                								if(_t182 == 0x2e) {
                                                                									_v444 = _t273;
                                                                									do {
                                                                										_t206 = _t262[1] & 0x000000ff;
                                                                										_t123 = _t206 - 0x61; // -7
                                                                										if(_t123 <= 0x19 || _t206 == 0x5f) {
                                                                											_t207 = _t262[2] & 0x000000ff;
                                                                											_t233 =  &(_t262[2]);
                                                                											while(_t207 - 0x61 <= 0x19) {
                                                                												L52:
                                                                												_t233 =  &(_t233[1]);
                                                                												_t207 =  *_t233 & 0x000000ff;
                                                                											}
                                                                											if(_t207 == 0x5f) {
                                                                												goto L52;
                                                                											}
                                                                											goto L31;
                                                                										} else {
                                                                											_t182 =  *_t262 & 0x000000ff;
                                                                											if(_t206 - 0x30 <= 9) {
                                                                												_t233 = _t262;
                                                                												L31:
                                                                												while(_t207 == 0x2e) {
                                                                													while((_t233[1] & 0x000000ff) - 0x30 <= 9) {
                                                                														_t207 = _t233[2] & 0x000000ff;
                                                                														_t233 =  &(_t233[2]);
                                                                														if(_t207 - 0x30 > 9) {
                                                                															goto L31;
                                                                														} else {
                                                                															do {
                                                                																_t233 =  &(_t233[1]);
                                                                																_t214 =  *_t233 & 0x000000ff;
                                                                															} while (_t214 - 0x30 <= 9);
                                                                															if(_t214 == 0x2e) {
                                                                																continue;
                                                                															}
                                                                														}
                                                                														goto L38;
                                                                													}
                                                                													break;
                                                                												}
                                                                												L38:
                                                                												_t282 = _v396;
                                                                												_v404 = _t233;
                                                                												if(_t282 >= _v392) {
                                                                													L49:
                                                                													_t208 = 0;
                                                                												} else {
                                                                													_t234 = _t233 - _t262;
                                                                													_v396 = _t282 + 1;
                                                                													_t208 = _v400 + (_t282 + _t282 * 2) * 4;
                                                                													if(_t234 == 0 || _t208 == 0) {
                                                                														goto L49;
                                                                													} else {
                                                                														 *_t208 = 0;
                                                                														 *(_t208 + 4) = _t262;
                                                                														 *((intOrPtr*)(_t208 + 8)) = _t234;
                                                                													}
                                                                												}
                                                                												goto L42;
                                                                											}
                                                                										}
                                                                										goto L12;
                                                                										L42:
                                                                										 *_t292 = _t208;
                                                                										_t210 = E004121F0(_v432, 0x4d);
                                                                										_t262 = _v404;
                                                                										_v432 = _t210;
                                                                										_t182 =  *_t262 & 0x000000ff;
                                                                									} while (_t182 == 0x2e);
                                                                								}
                                                                							}
                                                                							goto L12;
                                                                						}
                                                                					} else {
                                                                						goto L22;
                                                                					}
                                                                				} else {
                                                                					if(_t304 < 0 || _t278 > 3) {
                                                                						_v432 = E00414030( &_v416, _t240);
                                                                						_t182 =  *_v404 & 0x000000ff;
                                                                					} else {
                                                                						_t250 = _t229 + 0xb;
                                                                						_v404 = _t250;
                                                                						if( *((char*)(_t229 + 0xb)) == 0x5f) {
                                                                							if( *((char*)(_t229 + 0xc)) != 0x5a) {
                                                                								goto L8;
                                                                							} else {
                                                                								_v404 = _t229 + 0xd;
                                                                								_t252 = E00414FF0( &_v416, 0);
                                                                								goto L11;
                                                                							}
                                                                							goto L55;
                                                                						} else {
                                                                							L8:
                                                                							_v448 = _t255;
                                                                							 *_t292 = _t250;
                                                                							_v432 = _t250;
                                                                							_t219 = strlen(??);
                                                                							_t251 = _v432;
                                                                							_t264 = _v448;
                                                                							if(_t272 <= 0) {
                                                                								L10:
                                                                								_t252 = 0;
                                                                							} else {
                                                                								_v396 = 1;
                                                                								if(_t219 != 0) {
                                                                									_t277 = _v444;
                                                                									 *((intOrPtr*)(4 + _t277 * 4)) = _t251;
                                                                									 *(_t277 * 4) = 0;
                                                                									_t252 = _t264;
                                                                									 *(8 + _t277 * 4) = _t219;
                                                                								} else {
                                                                									goto L10;
                                                                								}
                                                                							}
                                                                						}
                                                                						L11:
                                                                						 *_t292 = 0;
                                                                						_t221 = E004121F0(_t252, (0 | _t278 != 0x00000002) + 0x43);
                                                                						_t285 = _v404;
                                                                						_v432 = _t221;
                                                                						 *_t292 = _t285;
                                                                						_t286 = _t285 + strlen(??);
                                                                						_v404 = _t286;
                                                                						_t182 =  *_t286 & 0x000000ff;
                                                                					}
                                                                					L12:
                                                                					_t231 = _v432;
                                                                					if(_t231 == 0 || _t182 != 0) {
                                                                						L22:
                                                                						return 0;
                                                                					} else {
                                                                						_v100 = 0;
                                                                						_v96 = 0;
                                                                						_t280 =  &_v356;
                                                                						_v84 = 0;
                                                                						_v80 = 0;
                                                                						_v92 = _v436;
                                                                						_v68 = 0;
                                                                						_v64 = 0;
                                                                						_v76 = 0;
                                                                						_v72 = 0;
                                                                						_v88 = _v440;
                                                                						_v60 = 0;
                                                                						_v56 = 0;
                                                                						_v52 = 0;
                                                                						_v48 = 0;
                                                                						_v44 = 0;
                                                                						_v40 = 0;
                                                                						_v36 = 0;
                                                                						E004123E0( &_v36, _t231,  &_v48);
                                                                						_v32 = 0;
                                                                						_v36 = _v36 * _v48;
                                                                						E0041C220(0x12 + _v48 * 8 >> 4 << 4);
                                                                						E0041C220(0x12 + _v36 * _v48 * 8 >> 4 << 4);
                                                                						_v56 =  &_v464;
                                                                						_v424 = _t231;
                                                                						_v44 =  &_v464;
                                                                						_v420 = _v60;
                                                                						_v60 =  &_v424;
                                                                						E00415790(_t280, _t231, 0x11);
                                                                						_v60 = _v420;
                                                                						_t202 = _v100;
                                                                						 *((char*)(_t288 + _t202 - 0x160)) = 0;
                                                                						_v472 = _t202;
                                                                						_v468 = _v88;
                                                                						 *_t292 = _t280;
                                                                						_v92();
                                                                						return 0 | _v76 == 0x00000000;
                                                                					}
                                                                				}
                                                                				L55:
                                                                			}


























































































                                                                0x0041afc0
                                                                0x0041afc6
                                                                0x0041afc8
                                                                0x0041afce
                                                                0x0041afd1
                                                                0x0041afd7
                                                                0x0041afdd
                                                                0x0041afdf
                                                                0x0041afe5
                                                                0x0041b311
                                                                0x0041b316
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b31c
                                                                0x0041afeb
                                                                0x0041afeb
                                                                0x0041aff7
                                                                0x0041aff9
                                                                0x0041afff
                                                                0x0041b003
                                                                0x0041b005
                                                                0x0041b015
                                                                0x0041b2dd
                                                                0x0041b2e3
                                                                0x0041b2ef
                                                                0x0041b2ef
                                                                0x0041b2f5
                                                                0x0041b305
                                                                0x0041b305
                                                                0x0041b2e5
                                                                0x0041b2e5
                                                                0x0041b2e9
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b2e9
                                                                0x0041b2e3
                                                                0x0041b015
                                                                0x0041b003
                                                                0x0041b023
                                                                0x0041b026
                                                                0x0041b02e
                                                                0x0041b031
                                                                0x0041b037
                                                                0x0041b03d
                                                                0x0041b047
                                                                0x0041b04d
                                                                0x0041b054
                                                                0x0041b05a
                                                                0x0041b060
                                                                0x0041b06d
                                                                0x0041b077
                                                                0x0041b081
                                                                0x0041b08b
                                                                0x0041b09c
                                                                0x0041b0a6
                                                                0x0041b0b6
                                                                0x0041b0c1
                                                                0x0041b0c4
                                                                0x0041b0ca
                                                                0x0041b0df
                                                                0x0041b0e1
                                                                0x0041b0e4
                                                                0x0041b0ee
                                                                0x0041b0f4
                                                                0x0041b328
                                                                0x0041b338
                                                                0x00000000
                                                                0x0041b33a
                                                                0x0041b33a
                                                                0x0041b348
                                                                0x0041b35c
                                                                0x0041b362
                                                                0x0041b4da
                                                                0x0041b368
                                                                0x0041b368
                                                                0x0041b36e
                                                                0x0041b373
                                                                0x0041b379
                                                                0x0041b37f
                                                                0x0041b37f
                                                                0x0041b383
                                                                0x0041b389
                                                                0x0041b4e9
                                                                0x0041b4ed
                                                                0x0041b4f8
                                                                0x0041b500
                                                                0x0041b500
                                                                0x0041b503
                                                                0x0041b509
                                                                0x0041b510
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b397
                                                                0x0041b39c
                                                                0x0041b39f
                                                                0x0041b3a5
                                                                0x00000000
                                                                0x0041b3a7
                                                                0x0041b3b0
                                                                0x0041b3bb
                                                                0x0041b3c2
                                                                0x0041b3ca
                                                                0x00000000
                                                                0x0041b3d0
                                                                0x0041b3d0
                                                                0x0041b3d0
                                                                0x0041b3d3
                                                                0x0041b3d9
                                                                0x0041b3e0
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b3e0
                                                                0x00000000
                                                                0x0041b3ca
                                                                0x00000000
                                                                0x0041b3b0
                                                                0x0041b3e2
                                                                0x0041b3e2
                                                                0x0041b3ee
                                                                0x0041b3f4
                                                                0x0041b4e2
                                                                0x0041b4e2
                                                                0x0041b3fa
                                                                0x0041b406
                                                                0x0041b408
                                                                0x0041b40e
                                                                0x0041b411
                                                                0x00000000
                                                                0x0041b41f
                                                                0x0041b41f
                                                                0x0041b425
                                                                0x0041b428
                                                                0x0041b428
                                                                0x0041b411
                                                                0x00000000
                                                                0x0041b3f4
                                                                0x0041b39f
                                                                0x00000000
                                                                0x0041b42b
                                                                0x0041b42b
                                                                0x0041b43f
                                                                0x0041b444
                                                                0x0041b44a
                                                                0x0041b450
                                                                0x0041b453
                                                                0x0041b45b
                                                                0x0041b373
                                                                0x00000000
                                                                0x0041b362
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b0fa
                                                                0x0041b0fa
                                                                0x0041b46b
                                                                0x0041b477
                                                                0x0041b109
                                                                0x0041b10d
                                                                0x0041b110
                                                                0x0041b116
                                                                0x0041b483
                                                                0x00000000
                                                                0x0041b489
                                                                0x0041b494
                                                                0x0041b4a1
                                                                0x00000000
                                                                0x0041b4a1
                                                                0x00000000
                                                                0x0041b11c
                                                                0x0041b11c
                                                                0x0041b11c
                                                                0x0041b122
                                                                0x0041b125
                                                                0x0041b12b
                                                                0x0041b132
                                                                0x0041b138
                                                                0x0041b13e
                                                                0x0041b152
                                                                0x0041b158
                                                                0x0041b140
                                                                0x0041b142
                                                                0x0041b14c
                                                                0x0041b4a8
                                                                0x0041b4ae
                                                                0x0041b4b5
                                                                0x0041b4c0
                                                                0x0041b4c2
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0041b14c
                                                                0x0041b13e
                                                                0x0041b15a
                                                                0x0041b15f
                                                                0x0041b16e
                                                                0x0041b173
                                                                0x0041b179
                                                                0x0041b17f
                                                                0x0041b187
                                                                0x0041b189
                                                                0x0041b18f
                                                                0x0041b18f
                                                                0x0041b192
                                                                0x0041b192
                                                                0x0041b19a
                                                                0x0041b32a
                                                                0x0041b333
                                                                0x0041b1a8
                                                                0x0041b1b3
                                                                0x0041b1ba
                                                                0x0041b1be
                                                                0x0041b1c4
                                                                0x0041b1cb
                                                                0x0041b1d4
                                                                0x0041b1dd
                                                                0x0041b1e4
                                                                0x0041b1eb
                                                                0x0041b1f2
                                                                0x0041b1f9
                                                                0x0041b1ff
                                                                0x0041b206
                                                                0x0041b20d
                                                                0x0041b214
                                                                0x0041b21b
                                                                0x0041b222
                                                                0x0041b229
                                                                0x0041b230
                                                                0x0041b23b
                                                                0x0041b252
                                                                0x0041b255
                                                                0x0041b26d
                                                                0x0041b274
                                                                0x0041b282
                                                                0x0041b288
                                                                0x0041b28e
                                                                0x0041b29a
                                                                0x0041b29f
                                                                0x0041b2aa
                                                                0x0041b2ad
                                                                0x0041b2b5
                                                                0x0041b2bd
                                                                0x0041b2c1
                                                                0x0041b2c5
                                                                0x0041b2c8
                                                                0x0041b2dc
                                                                0x0041b2dc
                                                                0x0041b19a
                                                                0x00000000

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen
                                                                • String ID: Z$Z$_$_$_$_GLOBAL_
                                                                • API String ID: 39653677-662103887
                                                                • Opcode ID: 98d1d1fea4c518d2d70a2fee37865237b8bb3d1f72dd8f9a2dd59909d9b9ec13
                                                                • Instruction ID: eab190f41740b2045098edf58ce9dafb8d428dcb1a3803bf52a98d8e1b45c869
                                                                • Opcode Fuzzy Hash: 98d1d1fea4c518d2d70a2fee37865237b8bb3d1f72dd8f9a2dd59909d9b9ec13
                                                                • Instruction Fuzzy Hash: 1AE14D71D042688FDB20CF25C8903EEBBB1FB49304F4481EAD859AB345D7799A86CF95
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-$p!I
                                                                • API String ID: 0-2700094955
                                                                • Opcode ID: 7d368a4db095e43ae844c24bf5300ab9f769a1a52e24a244eb042bbfcc36e521
                                                                • Instruction ID: 09e15aae1ebf9ad2a78fbd8567021d5911aedfb8421294efe659c05e44abcf04
                                                                • Opcode Fuzzy Hash: 7d368a4db095e43ae844c24bf5300ab9f769a1a52e24a244eb042bbfcc36e521
                                                                • Instruction Fuzzy Hash: 7FA27E70A042498FEF14CF68C084BAE7BB1BF45725F24865AE8659F392C339ED46CB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: localeconv
                                                                • String ID:
                                                                • API String ID: 3737801528-0
                                                                • Opcode ID: 3513e1a4d1d14dd198aa9093421a120db29fe829b197367fd2d0c621b92d26af
                                                                • Instruction ID: b9284ff923231524a5b31e24bb7a83898ad3920c9f9cc8e63fc2ff371aa166f4
                                                                • Opcode Fuzzy Hash: 3513e1a4d1d14dd198aa9093421a120db29fe829b197367fd2d0c621b92d26af
                                                                • Instruction Fuzzy Hash: 6A42B0707083658BC710DF19E18432BBBE2BB84304F9A895EE8C59B341D779ED45CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-
                                                                • API String ID: 0-3390524069
                                                                • Opcode ID: a6ef09191976d58f788e0e984dc370556bfcf4485082072386103aa33dcf3b62
                                                                • Instruction ID: d64095adc402f2a3a8903c16e53054d47469bf03f6c0dc6c2c0adb5885b4b9f8
                                                                • Opcode Fuzzy Hash: a6ef09191976d58f788e0e984dc370556bfcf4485082072386103aa33dcf3b62
                                                                • Instruction Fuzzy Hash: 37A2B270A043458FEB24CF28C184BAEBBB1BF05314F64865AE8559F392C379ED86CB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-
                                                                • API String ID: 0-3390524069
                                                                • Opcode ID: c0729ad79b09cb5300bc5b1d97aac92e7e0c8980f83ff6cad9a0fec20fd54c76
                                                                • Instruction ID: 074985e2108dc1a28e4c010391b6073b7b904a06021536cffeb6b3520c4b0e09
                                                                • Opcode Fuzzy Hash: c0729ad79b09cb5300bc5b1d97aac92e7e0c8980f83ff6cad9a0fec20fd54c76
                                                                • Instruction Fuzzy Hash: 8D729270A00249DFCF14CF68D484AAEBBB1BF45314F16825AE8559B391E339ED46CF86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-
                                                                • API String ID: 0-3390524069
                                                                • Opcode ID: 4474d5e3b8fdd3834c59bd43f5218e4ba0ed73c1effa786c792f4cce2035ba2d
                                                                • Instruction ID: c09b2f52bd865b9399cc263624875b1e108e8195d272374c5d136307ac582797
                                                                • Opcode Fuzzy Hash: 4474d5e3b8fdd3834c59bd43f5218e4ba0ed73c1effa786c792f4cce2035ba2d
                                                                • Instruction Fuzzy Hash: D8729070A046098FCF14DF68C494AAEBBF1BF05324F14865AE8659B391E339ED46CF46
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-$P1I
                                                                • API String ID: 0-3531569498
                                                                • Opcode ID: 78296e7f08b9d7948900ec2accdfffc41f5e05db4ffaaccafe32ed64d4cfdbf0
                                                                • Instruction ID: 590d2b6b1dcef6242a48b160c10cc88154ea6bec31dbaeac368d21473ac75bea
                                                                • Opcode Fuzzy Hash: 78296e7f08b9d7948900ec2accdfffc41f5e05db4ffaaccafe32ed64d4cfdbf0
                                                                • Instruction Fuzzy Hash: 8D927170A042548BEF14DF68C0847AE7BB1BF06304F66855EE8499F392D779DC86CB4A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-$`)I
                                                                • API String ID: 0-1947141267
                                                                • Opcode ID: 16309b379162eceb056d7ebc5e0ec80dcdc1562288815787678290ca53f9cd1f
                                                                • Instruction ID: 541796ffcf1940af7a7c8e462de31224affe13ae53df9f21e9a542590f8c256f
                                                                • Opcode Fuzzy Hash: 16309b379162eceb056d7ebc5e0ec80dcdc1562288815787678290ca53f9cd1f
                                                                • Instruction Fuzzy Hash: F1928B70A04648CBEF14DF68C0847AE7BB1BF45304F64855AE8499F392D779EC86CB89
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 78052c430ee59d04dec00af7362a8f02280950fb3f1323203a7ab47010caddbf
                                                                • Instruction ID: 29e360af980b715b1eff284adf4c4df86812a61db507402c0eebb9906e4d50e1
                                                                • Opcode Fuzzy Hash: 78052c430ee59d04dec00af7362a8f02280950fb3f1323203a7ab47010caddbf
                                                                • Instruction Fuzzy Hash: 14F14DB1E012199FDF14CFA9C8906AEB7B1FF48314F15826FE419A7344DB35A901CB94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • abort.MSVCRT(?,?,?,?,00000001,00000001,0041D9E4), ref: 0041C9E0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: abort
                                                                • String ID:
                                                                • API String ID: 4206212132-0
                                                                • Opcode ID: 4faf5ff1bf83171ac02ea2252ff168ecd2d57c4a6d4c2177f361016a51eccb91
                                                                • Instruction ID: fbdb4b2a3b731f556a8aaa0250c5d08bd5e1d5bde183a0cb6e18c7be085082a8
                                                                • Opcode Fuzzy Hash: 4faf5ff1bf83171ac02ea2252ff168ecd2d57c4a6d4c2177f361016a51eccb91
                                                                • Instruction Fuzzy Hash: B6E12A72A446258FC704CF28C8D23D9BBE2AF81354F19827ADD599B342C37EAD859784
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-
                                                                • API String ID: 0-3390524069
                                                                • Opcode ID: 9c55081f505dce213f40bdc2d6cfd4752ee05600ac5b367c7ab2ca8f77f21ae4
                                                                • Instruction ID: 7aa50590b6b60e0b5102c0e4054bb15c1c56594df38895d1129a96c41e8fc607
                                                                • Opcode Fuzzy Hash: 9c55081f505dce213f40bdc2d6cfd4752ee05600ac5b367c7ab2ca8f77f21ae4
                                                                • Instruction Fuzzy Hash: 19728070A002498FCF14DF68C4946AEBBB1BF05304F14865EE8459B391EB79ED86CB5B
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: ,5O$-
                                                                • API String ID: 0-3390524069
                                                                • Opcode ID: 4bc54e4e4034196d0b3e09f705c27cd098fe7cef16737d4d8b3bd8a371eedf38
                                                                • Instruction ID: d659c64110555db4e54ac50a023933b903ce631897e99604de2d6cc4dc833d8f
                                                                • Opcode Fuzzy Hash: 4bc54e4e4034196d0b3e09f705c27cd098fe7cef16737d4d8b3bd8a371eedf38
                                                                • Instruction Fuzzy Hash: AD72A070A08209DFDB14DF68C484AAEBBF1BF05318F14855AE8459B351E739ED86CB4B
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memset
                                                                • String ID: basic_string::append
                                                                • API String ID: 2221118986-3811946249
                                                                • Opcode ID: d89754ffa428566461ccd07bdfa1b19473ea9f1e9b8df19157b4f4bac64bf658
                                                                • Instruction ID: ea8f9f826f29c21711dda11d128dfc89583a34913a89cda86972ff55ceba5b9a
                                                                • Opcode Fuzzy Hash: d89754ffa428566461ccd07bdfa1b19473ea9f1e9b8df19157b4f4bac64bf658
                                                                • Instruction Fuzzy Hash: 6911DFF2E056008FC310BF29D48856FFBE4AB91311F55C56FE9885B311E778AA049B8B
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: __floor_pentium4
                                                                • String ID:
                                                                • API String ID: 4168288129-0
                                                                • Opcode ID: 02deb92841897436473f05212dc81b3230664060b9f6c4d1982e33aafa4d7425
                                                                • Instruction ID: 81ae2921413551c6780df07f151ddf98c591d603772396c3ea9858ced9f50d0e
                                                                • Opcode Fuzzy Hash: 02deb92841897436473f05212dc81b3230664060b9f6c4d1982e33aafa4d7425
                                                                • Instruction Fuzzy Hash: 3FC22771E086288FDB65CE28DD907AAB3B5EB49304F1441EBD84DE7340E779AE818F45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6ccbdc2dedd47a5e706c14cdc7a82ba7a6e2203ce021791e58cee7087b6189b0
                                                                • Instruction ID: 279f37d5e98e3b3100b0887a9ad025be400c80965c68a51f3984c725bc95f9e4
                                                                • Opcode Fuzzy Hash: 6ccbdc2dedd47a5e706c14cdc7a82ba7a6e2203ce021791e58cee7087b6189b0
                                                                • Instruction Fuzzy Hash: 57628F70E04298CFEB24DF68C4907AEBBB1AF05314F28865AE4659F392C379DD46CB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: 8a665aed61ae976c2acebd75b8dcd649f65a3df04d4867947e290664dfbf92d6
                                                                • Instruction ID: 5124d889975178a784303149c88be9825ff62088f2774f10e24a1f375c09493f
                                                                • Opcode Fuzzy Hash: 8a665aed61ae976c2acebd75b8dcd649f65a3df04d4867947e290664dfbf92d6
                                                                • Instruction Fuzzy Hash: E4629070E052988FEB54CFA8C0D07AEBBB1BF05314F28825AE8559B392C379DD46CB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: ad7993ae4f221ba1e8f5d51b8bb6652938dd233b8da8ac38adf0741580a8338f
                                                                • Instruction ID: 03b8307fe8af6d2a61eeb92bb0f58712459c97fdbfd6d170774622f70c4e75d0
                                                                • Opcode Fuzzy Hash: ad7993ae4f221ba1e8f5d51b8bb6652938dd233b8da8ac38adf0741580a8338f
                                                                • Instruction Fuzzy Hash: 8362A4709442988FEB14CF68C4947AEBBB1BF05314F28825AE8659F381C379DD57CB86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 90685067a4e7ecb40c6ac3a9c313b9fecff8f2d38f4c4b2779659eb588493104
                                                                • Instruction ID: cfcc0a16be50866a693f9415e02fe4fe7d52e9987321f36762b963e55819d049
                                                                • Opcode Fuzzy Hash: 90685067a4e7ecb40c6ac3a9c313b9fecff8f2d38f4c4b2779659eb588493104
                                                                • Instruction Fuzzy Hash: 0F529170906258CFEB64CFA8C4D07AEBBB1AF05324F1C825AE8659B391D379DC46CB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                • Instruction ID: 56c7e15bf85b0b6a2d15706e9b8d491d0f968eda9d7ac6ed564ec042df4147df
                                                                • Opcode Fuzzy Hash: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                • Instruction Fuzzy Hash: A35271709042588FEB24CF68C4907AEBBB1EF45324F28865AE8659F391C379DD47CB85
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                • Instruction ID: 774013577510cc5f2c76ddcbb1ef0eb607f7427a6d170da15bbeee5e02ecf9ab
                                                                • Opcode Fuzzy Hash: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                • Instruction Fuzzy Hash: 3C52B0709442588FEB20CF68C0847AEBBB1BF05324F19869AE8659F391C379DC57CB46
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: cb3006130dd7e42829b3004c7781e953fbcfabaffa84905ba73f428958262f31
                                                                • Instruction ID: 1ba113455a6184096ce4f163dff43d9cd119ffa28e56368a80b2356c992e06a0
                                                                • Opcode Fuzzy Hash: cb3006130dd7e42829b3004c7781e953fbcfabaffa84905ba73f428958262f31
                                                                • Instruction Fuzzy Hash: 0152CF74904298DFDF14DFA8C4907AEBFB1BF45315F18825AE8959B383C339984ACB85
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 932f4df7d875ea87f96b42b5f2e1f251c747a301549347b0b98f8a37d2927dd0
                                                                • Instruction ID: 04be347c0bc77b74ee9c6bfd662ac8d9fedf8c20f832471cb33afc6a5a84e868
                                                                • Opcode Fuzzy Hash: 932f4df7d875ea87f96b42b5f2e1f251c747a301549347b0b98f8a37d2927dd0
                                                                • Instruction Fuzzy Hash: 9F42F270D042989FCF24CFA8C0907AEBBB1AF05315F14819BEC919B3A3C378994ACB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memchr
                                                                • String ID:
                                                                • API String ID: 3297308162-0
                                                                • Opcode ID: cd02168774b80e216d03531530df5556a2d137873f953791506afa7696a0e30b
                                                                • Instruction ID: 8d61fd680a6d616762daf76c83deb9a5d7614011ad3166526c2faa6a08ff5e78
                                                                • Opcode Fuzzy Hash: cd02168774b80e216d03531530df5556a2d137873f953791506afa7696a0e30b
                                                                • Instruction Fuzzy Hash: 9132AD70904299DFEF10CFA9D0807AEBFB1BF05314F14455BE895AB382C379A94ACB55
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen
                                                                • String ID:
                                                                • API String ID: 39653677-0
                                                                • Opcode ID: d566590d37779bca265cc2a5a866327b1f82eae64eea281ff3e62f8c7e20948d
                                                                • Instruction ID: 23d6ad602170c6406652ede0ae7e0a25ff090e72a8c70e63711af2ad627e5684
                                                                • Opcode Fuzzy Hash: d566590d37779bca265cc2a5a866327b1f82eae64eea281ff3e62f8c7e20948d
                                                                • Instruction Fuzzy Hash: E2E15E71901119CFCF14CF6AC4806AEBBB1AF4D324F18925AE825AB391D339ED42CF55
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: wcslen
                                                                • String ID:
                                                                • API String ID: 4088430540-0
                                                                • Opcode ID: 6d7cff8f5e94c84ad2be04c7832b32ef5c4dd08bb1094c1bf3d22c5f523c3663
                                                                • Instruction ID: a0474b2f58dc4b78011c3f87e853268e819ec89b4132a75c8a53623d6a2d0f02
                                                                • Opcode Fuzzy Hash: 6d7cff8f5e94c84ad2be04c7832b32ef5c4dd08bb1094c1bf3d22c5f523c3663
                                                                • Instruction Fuzzy Hash: 9BD15D75A002198BDF20DF69C4805EEB7F1FF48314F64815AE855AB360E739ED82CB59
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 0
                                                                • API String ID: 0-4108050209
                                                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                • Instruction ID: 205f5db79ebd84f74a6d79e044b196edb6aed300a4d25be2936dbd0686ccffae
                                                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                • Instruction Fuzzy Hash: 0D517A7CE0064866DBF89A698896FBF679AAB02304F0C057FD842D7391CE1DDD46821F
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                • basic_string::_M_replace, xrefs: 0049ACA0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: basic_string::_M_replace
                                                                • API String ID: 0-2323331477
                                                                • Opcode ID: 42e15e87170c5060c3382461a1ada10b42e0dbe0ed25fbee402e72022a2fee0c
                                                                • Instruction ID: 052374d8f981a4ccada7bec4deddc09578f4b44ff1d9c943b912c08537c57289
                                                                • Opcode Fuzzy Hash: 42e15e87170c5060c3382461a1ada10b42e0dbe0ed25fbee402e72022a2fee0c
                                                                • Instruction Fuzzy Hash: 6B810875A083129FCB10DF29C18042EBBF2AFC5740F55882EE5859B324E739E855DB9B
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b8c0eedaa5fe9ff636e774d836646f7c89289f2a79cd3a9ac15451f03e4b4e0a
                                                                • Instruction ID: 11f3ca7da48d0faa70c591f793c361796009eac0c1c9d7153293b8ba1d7178b2
                                                                • Opcode Fuzzy Hash: b8c0eedaa5fe9ff636e774d836646f7c89289f2a79cd3a9ac15451f03e4b4e0a
                                                                • Instruction Fuzzy Hash: BD62D170A042588BDF14CFA8C0807AEBBF1BF05316F96855BEC559B392D3399D4ACB49
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 54b24d087022e83954a3639f7b4b4f6a27bdfed2d15f2294e78459255bd37fd6
                                                                • Instruction ID: 2c01264ea91ba00c8fa4103cd166bb2ec133fe8580cbcad18a97a01931c8e29e
                                                                • Opcode Fuzzy Hash: 54b24d087022e83954a3639f7b4b4f6a27bdfed2d15f2294e78459255bd37fd6
                                                                • Instruction Fuzzy Hash: 692261B3F515144BDB4CCB5DDCA27ECB2E3AFD8214B0E903DA40AE3345EA79D9158648
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 368d771ee4798fb9020d3f1b27f7af012b01f82ba1a4b30a3338c53106e20d05
                                                                • Instruction ID: 89b630be04755274964a0f182134c9cbad34c29fe58a0b9e2f42ce26f0f83556
                                                                • Opcode Fuzzy Hash: 368d771ee4798fb9020d3f1b27f7af012b01f82ba1a4b30a3338c53106e20d05
                                                                • Instruction Fuzzy Hash: 5E52AF70904A58CBCB14CFA8C0607BE7BB1BF05316F54815AEC559F392D379AD4ACB89
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                • Instruction ID: f6140a01123a71873850203f6a2a2e6240f5307a6169437066588c07c375cb65
                                                                • Opcode Fuzzy Hash: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                • Instruction Fuzzy Hash: 78528E74904258CBCB14CFA8C0807AEBBB1BF8531AF15815AEC559F396D339DD8ACB49
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                • Instruction ID: 0fd6902dbd2145ddbfabbe96baf5995d56b27a4cf61517608f58e1a82e47116a
                                                                • Opcode Fuzzy Hash: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                • Instruction Fuzzy Hash: B052AD70A042588BCB14CFA8C1807AEBBB1BF05397F14815AEC559F396D3799E4ACB49
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2af272ffea1dcf702705da48b33d874de111d0bee1c238f9cb9024816f8c4528
                                                                • Instruction ID: bce34784da9436e56412e95fe593b6d758068fc58fea058062b73260b63544d9
                                                                • Opcode Fuzzy Hash: 2af272ffea1dcf702705da48b33d874de111d0bee1c238f9cb9024816f8c4528
                                                                • Instruction Fuzzy Hash: 9C42BC70904288CFDF24DFA9C0807AEBBF2BF05315F14815AE8959B392D3799D4ACB59
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: fb7b7978d33b7f27bcabfd40021b0874887ad9b3f6ea416ad59f5974299ff6de
                                                                • Instruction ID: b2f45e578388a470de2332baba52a206611ada327e901733ea0b0ab7dcde4a0b
                                                                • Opcode Fuzzy Hash: fb7b7978d33b7f27bcabfd40021b0874887ad9b3f6ea416ad59f5974299ff6de
                                                                • Instruction Fuzzy Hash: 7C429F719042588BCF14CFA8C0807AEBBB1BF45356F24815AEC55AF396D3399E8ECB45
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 9cb38fb03050b4f87a1a1ddc2e8c3a2e205d389a2fed0bbf4cf52345e05c45c7
                                                                • Instruction ID: 0c17e7d11ade1bdf82359d61a7fab421e229076c77f686aa46c89077fa998487
                                                                • Opcode Fuzzy Hash: 9cb38fb03050b4f87a1a1ddc2e8c3a2e205d389a2fed0bbf4cf52345e05c45c7
                                                                • Instruction Fuzzy Hash: 8042A070A042488FCF14DFA9C0947AEBBF1AF45305F14825BEC859B392D3399D5ACB5A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0ce80e74b4d0c170bef4790e23ac2d1cce52f26a383ae37f51237a612b3e1f2e
                                                                • Instruction ID: 54bd06c4594ea7c7b191fe691a6d3503ca5ae5e71a7611cab3403046eeb71e7b
                                                                • Opcode Fuzzy Hash: 0ce80e74b4d0c170bef4790e23ac2d1cce52f26a383ae37f51237a612b3e1f2e
                                                                • Instruction Fuzzy Hash: 3C329FB09042588BCB10EF75D0906BFBBF1AF45306F14861BEC968B352D738E95ACB56
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: fe0eb48c5e898122da48368ecbfbf18f5f2bb4b3166834eb7968940bcfaece27
                                                                • Instruction ID: c401600196e0e940d0620956f31570e820ebcd04c71d1ec95dd07eddec7701b0
                                                                • Opcode Fuzzy Hash: fe0eb48c5e898122da48368ecbfbf18f5f2bb4b3166834eb7968940bcfaece27
                                                                • Instruction Fuzzy Hash: 7932AF709082589BDF11CFA8E0847AEBBB1BF05305F14416BEC45AB382D77D994ECB99
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 475e8221e453e280ef27addb34f63407c65e086ee023c2c898d504a7350b10ad
                                                                • Instruction ID: 628de0db8d75158281ab8078c9373b04ddd6c9958aea86d1487eb301effcebf8
                                                                • Opcode Fuzzy Hash: 475e8221e453e280ef27addb34f63407c65e086ee023c2c898d504a7350b10ad
                                                                • Instruction Fuzzy Hash: 98F16171704600CBD7149E6A98903EABBD2ABC8344F19887FD946CF34AE67DCCC59788
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • abort.MSVCRT(?,?,?,?,00000001,00000001,0041D9E4), ref: 0041D1E9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: abort
                                                                • String ID:
                                                                • API String ID: 4206212132-0
                                                                • Opcode ID: 64620d66f2c8938d0cb0cf1a84ba2559d3e79901d8ffdd4d40b88405c9a24545
                                                                • Instruction ID: 006d86a4feb16d496d69e0205ef4cc7fe2bc30b9f75a62fd6d3e4c7ea4c9a5fa
                                                                • Opcode Fuzzy Hash: 64620d66f2c8938d0cb0cf1a84ba2559d3e79901d8ffdd4d40b88405c9a24545
                                                                • Instruction Fuzzy Hash: 8BB1E576A046259FC714CF28C8D23D9BBE2BF81350F19813AEC5A9B342C37AAD459784
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1ae70b87e7456231d474ad8acb31c1dd5f5a994dc4dfa4d7130a51ebc35ad56e
                                                                • Instruction ID: c8b2deada51b633c30e7040b33d73b69aae48eb7497a7e81f7a114096b401ae5
                                                                • Opcode Fuzzy Hash: 1ae70b87e7456231d474ad8acb31c1dd5f5a994dc4dfa4d7130a51ebc35ad56e
                                                                • Instruction Fuzzy Hash: 67B19931610609DFDB19CF28C496BA57BA1FF45364F25825AE899CF3A1C339E982CB44
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b3876dc35d0dec0636d8222ba7b8c691e8f0be0c1f56d4eb916fada070419bb0
                                                                • Instruction ID: e44b314274d1e7d3d4c52109fe092ba32ea890c3906486bec3461ad90988f8ee
                                                                • Opcode Fuzzy Hash: b3876dc35d0dec0636d8222ba7b8c691e8f0be0c1f56d4eb916fada070419bb0
                                                                • Instruction Fuzzy Hash: 6351A0B6A116059FEB68CF55D98ABAAB7F0FB44314F24842FC509EB350D3789D00CB58
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4cf044b2d7dd0ea96e6e2d3def7215889a5738d7d170ca20fb917c8d50bf2c39
                                                                • Instruction ID: 9960a08dacbd3a0503c95a57f7e1d68a07c0b749eda18db6ff6b03a0befb96eb
                                                                • Opcode Fuzzy Hash: 4cf044b2d7dd0ea96e6e2d3def7215889a5738d7d170ca20fb917c8d50bf2c39
                                                                • Instruction Fuzzy Hash: 8221C132B443190B97049CAEACC019BF3C7ABD8264F59813FED5CC3355E9719C998285
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 10e9389e333b968ccd225293db0c4563de851505901709603af1d08dec95f8f9
                                                                • Instruction ID: aa8d06ae98519e85e739260fc26642c64c86eb157fc69afad3a196ed77b383c7
                                                                • Opcode Fuzzy Hash: 10e9389e333b968ccd225293db0c4563de851505901709603af1d08dec95f8f9
                                                                • Instruction Fuzzy Hash: 04419D74905309CFDB00EFA9C48469EBBF0FF55318F00866AE845AB351D378E949CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2304bd9ec2c27679bc6826c64fb0f3bb0b47f44e841c1e845139e313d8416b36
                                                                • Instruction ID: 6933890cf20d7fb8d1bf992bfcf6b8ec26080c3ce902b2991bb0f60aa005a6f9
                                                                • Opcode Fuzzy Hash: 2304bd9ec2c27679bc6826c64fb0f3bb0b47f44e841c1e845139e313d8416b36
                                                                • Instruction Fuzzy Hash: AC4192749042198FDB10EF69C4946AEFBF0FF55318F00496EE841AB351D378E849CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: dee08308985d10c9d648ab75eab738e71b50f45ff6d779e26fe61daf8dc167ee
                                                                • Instruction ID: edfdfb7aedaf1e0ef69520600605080f7306829c404bc187ea0a3e1f52df9f79
                                                                • Opcode Fuzzy Hash: dee08308985d10c9d648ab75eab738e71b50f45ff6d779e26fe61daf8dc167ee
                                                                • Instruction Fuzzy Hash: D321B673F20539477B0CC47E8C532BDB6E1C68C501745423AE8A6EA3C1D96CD917E2E4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c42bf66f3b2d893692f64063e492e0bc0a70722be2f8036d4cfcce361b78519c
                                                                • Instruction ID: 7ce7ab4cc890b8b043f53f98ce619f41e8d827c0fc48d6494fad043fe6095ca0
                                                                • Opcode Fuzzy Hash: c42bf66f3b2d893692f64063e492e0bc0a70722be2f8036d4cfcce361b78519c
                                                                • Instruction Fuzzy Hash: 9911CA23F30C255B675C816D8C1727AA5D2DBD825030F533BD826E7384E994DE13D290
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                • Instruction ID: 1f86648261f794d5e5fe53235b529fba9503b8e39957f15b876ad50d98dfe98f
                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                • Instruction Fuzzy Hash: 12117A77E0188243D724CA3DC8B46B7E7A5EBF7320B2C437BD0428F758D22AE8459608
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6d0bfc2ef7b64e396843138ab717a1f3c293dc8ee292486fa54476fd2f3b6864
                                                                • Instruction ID: 2a7543f1b5c1d9d8279d78365afe440eb7b77663ca9e7f691fe84507ff0f85e6
                                                                • Opcode Fuzzy Hash: 6d0bfc2ef7b64e396843138ab717a1f3c293dc8ee292486fa54476fd2f3b6864
                                                                • Instruction Fuzzy Hash: 55E01A322105909BC7219A5BC840C96F7E8EF947B1B154566EA4697611D235FC41CA98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 22c8ee549e0e701cc67c10f8b31497336b99bd38d043062465dd4583a8c5f113
                                                                • Instruction ID: c4abfb838af37546161023671287e5937ff46afa49a4eb0bb4bc212d6cb3e58f
                                                                • Opcode Fuzzy Hash: 22c8ee549e0e701cc67c10f8b31497336b99bd38d043062465dd4583a8c5f113
                                                                • Instruction Fuzzy Hash: 15E04632A11228EBCB14DB898904E8AB2ACEB48B84B1100ABB611D3201C278DE00D7D8
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bc8a6c4b3cf830ed144381963364f1d73fe104952161c63b1984596417fe1e2e
                                                                • Instruction ID: 1b93084a1a039f5ba4590c99073b684bb7db0f86f6f2f187f1d29c7ff6483277
                                                                • Opcode Fuzzy Hash: bc8a6c4b3cf830ed144381963364f1d73fe104952161c63b1984596417fe1e2e
                                                                • Instruction Fuzzy Hash: 68E01235101148AFCB616B15CC9EE2A3B2AEB80381F440429F90586231CB39ED52CAC8
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: abe4a5c730f25fc9888ce67d226b0ff7384fd8932a890f570a862b5e3ca627b7
                                                                • Instruction ID: b388c2251a59f43fd6e52c5f27581e78781c4411d0d5c9edf0ac91079a2a92c7
                                                                • Opcode Fuzzy Hash: abe4a5c730f25fc9888ce67d226b0ff7384fd8932a890f570a862b5e3ca627b7
                                                                • Instruction Fuzzy Hash: 2FC012B0C0424046C2007F348506128BDB06F5330CF84585CE44013202E639C018465F
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                • terminate called without an active exception, xrefs: 0042E153
                                                                • terminate called recursively, xrefs: 0042E0B9
                                                                • not enough space for format expansion (Please submit full bug report at http://gcc.gnu.org/bugs.html): , xrefs: 0042DF51
                                                                • terminate called after throwing an instance of ', xrefs: 0042E045
                                                                • -, xrefs: 0042E143
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: fwrite$abortfputs$freememcpy
                                                                • String ID: -$not enough space for format expansion (Please submit full bug report at http://gcc.gnu.org/bugs.html): $terminate called after throwing an instance of '$terminate called recursively$terminate called without an active exception
                                                                • API String ID: 1748391741-837261893
                                                                • Opcode ID: 6a834da6b6b146f8822325c18b1359ea73434e2780b2d5d817d484c365acc2e6
                                                                • Instruction ID: a226534c6e8664fcbd8913f8464b36c9a281fef7d5404d740806d0bf51c83a46
                                                                • Opcode Fuzzy Hash: 6a834da6b6b146f8822325c18b1359ea73434e2780b2d5d817d484c365acc2e6
                                                                • Instruction Fuzzy Hash: 084159B0508358DED710AF22D48876BBBE0EF45304F40C95EE9988B342D7799589DF96
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 25%
                                                                			E004364A0(intOrPtr* __ecx, intOrPtr* _a4) {
                                                                				intOrPtr* _v0;
                                                                				void* _v16;
                                                                				void* _v20;
                                                                				char _v32;
                                                                				intOrPtr _v36;
                                                                				char* _v40;
                                                                				int _v48;
                                                                				char* _v52;
                                                                				char* _v56;
                                                                				char* _v60;
                                                                				char* _v64;
                                                                				void* _v68;
                                                                				void* _v84;
                                                                				void* _v88;
                                                                				void* _v92;
                                                                				void* _v108;
                                                                				intOrPtr _v112;
                                                                				void* _v116;
                                                                				int _v128;
                                                                				int _v132;
                                                                				char* _v136;
                                                                				char* _v140;
                                                                				void* _v152;
                                                                				void* _v164;
                                                                				void* _v176;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* __esi;
                                                                				void* __ebp;
                                                                				intOrPtr _t142;
                                                                				char _t145;
                                                                				int _t149;
                                                                				char _t151;
                                                                				int _t152;
                                                                				char** _t154;
                                                                				int _t155;
                                                                				intOrPtr _t158;
                                                                				int _t159;
                                                                				int _t162;
                                                                				char* _t165;
                                                                				int _t166;
                                                                				char** _t168;
                                                                				int _t169;
                                                                				intOrPtr _t171;
                                                                				intOrPtr _t173;
                                                                				int _t177;
                                                                				intOrPtr _t179;
                                                                				intOrPtr _t181;
                                                                				char** _t183;
                                                                				int _t184;
                                                                				intOrPtr _t186;
                                                                				intOrPtr _t188;
                                                                				int _t193;
                                                                				intOrPtr _t196;
                                                                				int _t202;
                                                                				intOrPtr _t205;
                                                                				char** _t209;
                                                                				int _t210;
                                                                				intOrPtr _t213;
                                                                				char* _t220;
                                                                				char* _t226;
                                                                				signed int _t227;
                                                                				char* _t228;
                                                                				char* _t229;
                                                                				char* _t230;
                                                                				char* _t231;
                                                                				char* _t232;
                                                                				char* _t235;
                                                                				intOrPtr* _t236;
                                                                				char* _t238;
                                                                				char* _t245;
                                                                				char* _t254;
                                                                				void* _t257;
                                                                				void* _t260;
                                                                				intOrPtr _t261;
                                                                				intOrPtr _t264;
                                                                				intOrPtr _t267;
                                                                				char* _t270;
                                                                				char* _t271;
                                                                				char* _t272;
                                                                				intOrPtr* _t273;
                                                                				char* _t274;
                                                                				intOrPtr _t275;
                                                                				char* _t276;
                                                                				char* _t277;
                                                                				char* _t278;
                                                                				char* _t279;
                                                                				char* _t280;
                                                                				char* _t281;
                                                                				intOrPtr* _t282;
                                                                				intOrPtr* _t283;
                                                                				void* _t284;
                                                                				void* _t285;
                                                                				void* _t286;
                                                                				void* _t287;
                                                                				void* _t290;
                                                                				void* _t291;
                                                                				void* _t297;
                                                                				void* _t298;
                                                                				void* _t299;
                                                                
                                                                				_t142 = __ecx + 8;
                                                                				_t284 = _t286;
                                                                				_t282 = __ecx;
                                                                				_t287 = _t286 - 0x2c;
                                                                				 *__ecx = _t142;
                                                                				_v36 = _t142;
                                                                				 *((char*)(__ecx + 8)) = 0;
                                                                				 *(__ecx + 4) = 0;
                                                                				_t271 =  *( *_a4 + 0x10);
                                                                				_t145 =  *_t271;
                                                                				_v40 = _t145;
                                                                				if(_t145 == 0) {
                                                                					_v48 = 0x2a;
                                                                					_v52 = 1;
                                                                					_v56 = 0;
                                                                					_v60 = 0;
                                                                					E004982F0(1, __ecx, _t271, __ecx, _t284);
                                                                					goto L23;
                                                                				} else {
                                                                					if(_t271[4] == 0) {
                                                                						L22:
                                                                						_t272 = _v40;
                                                                						_t149 = strlen(_t272);
                                                                						_v52 = _t272;
                                                                						_v48 = _t149;
                                                                						_v56 = 0;
                                                                						_v60 = 0;
                                                                						E004979A0(1, _t282, _t272, _t282, _t284);
                                                                						L23:
                                                                						return _t282;
                                                                					} else {
                                                                						_t235 = _v40;
                                                                						while(1) {
                                                                							_t151 = _t271[4];
                                                                							_v60 = _t235;
                                                                							_v56 = _t151;
                                                                							_v32 = _t151;
                                                                							_t152 = strcmp(??, ??);
                                                                							_t235 = _v32;
                                                                							if(1 > 4) {
                                                                								break;
                                                                							}
                                                                							if(_t152 == 0) {
                                                                								continue;
                                                                							}
                                                                							break;
                                                                						}
                                                                						if(_t152 == 0) {
                                                                							goto L22;
                                                                						} else {
                                                                							_v60 = 0x80;
                                                                							_t236 = _t282;
                                                                							E004999D0(_t236);
                                                                							_t154 =  *0x4f6394; // 0x4f6300
                                                                							_t290 = _t287 - 4;
                                                                							_t226 =  *_t154;
                                                                							_v64 = _t226;
                                                                							_t155 = strlen(??);
                                                                							if(_t155 > 0x7fffffff -  *(_t282 + 4)) {
                                                                								L35:
                                                                								_v60 = "basic_string::append";
                                                                								E004A57E0();
                                                                								goto L36;
                                                                							} else {
                                                                								_v56 = _t155;
                                                                								_v60 = _t226;
                                                                								_t236 = _t282;
                                                                								E00499B70(_t236);
                                                                								_t290 = _t290 - 8;
                                                                								_t196 =  *_t282;
                                                                								_t232 =  *(_t282 + 4);
                                                                								_t271 =  &(_t232[1]);
                                                                								if(_v36 == _t196) {
                                                                									_t261 = 0xf;
                                                                								} else {
                                                                									_t261 =  *((intOrPtr*)(_t282 + 8));
                                                                								}
                                                                								if(_t271 > _t261) {
                                                                									_v48 = 1;
                                                                									_v52 = 0;
                                                                									_t236 = _t282;
                                                                									_v56 = 0;
                                                                									_v60 = _t232;
                                                                									E00499D40(_t236, _t261);
                                                                									_t290 = _t290 - 0x10;
                                                                									_t196 =  *_t282;
                                                                								}
                                                                								 *((char*)(_t196 + _t232)) = 0x3d;
                                                                								 *(_t282 + 4) = _t271;
                                                                								 *((char*)( *_t282 +  &(_t232[1]))) = 0;
                                                                								_t226 =  *( *( *_a4 + 0x10));
                                                                								_t202 = strlen(_t226);
                                                                								if(_t202 > 0x7fffffff -  *(_t282 + 4)) {
                                                                									L36:
                                                                									_v60 = "basic_string::append";
                                                                									E004A57E0();
                                                                									0;
                                                                									_push(_t284);
                                                                									_t285 = _t290;
                                                                									_push(_t271);
                                                                									_push(_t282);
                                                                									_push(_t226);
                                                                									_t283 = _t236;
                                                                									_t291 = _t290 - 0x3c;
                                                                									 *_t236 = 0x4f057c;
                                                                									_t273 =  *((intOrPtr*)( *_v56 + 0x10));
                                                                									_t158 =  *_t273;
                                                                									_v112 = _t158;
                                                                									if(_t158 == 0) {
                                                                										_t159 =  *0x4f0570; // 0x0
                                                                										 *((intOrPtr*)(_t291 + 0xc)) = 0x2a;
                                                                										_v128 = 1;
                                                                										_v136 = 0;
                                                                										_v132 = _t159;
                                                                										E00472F20(_t236, _t285);
                                                                										goto L54;
                                                                									} else {
                                                                										if( *((intOrPtr*)(_t273 + 4)) == 0) {
                                                                											L55:
                                                                											_t274 = _v56;
                                                                											_t162 = strlen(_t274);
                                                                											_v136 = _t274;
                                                                											_v132 = _t162;
                                                                											E004739B0(_t283);
                                                                											return _t283;
                                                                										} else {
                                                                											_t238 = _v56;
                                                                											_t227 = 0;
                                                                											while(1) {
                                                                												_t227 = _t227 + 1;
                                                                												_t165 =  *((intOrPtr*)(_t273 + _t227 * 4));
                                                                												_v136 = _t238;
                                                                												_v132 = _t165;
                                                                												_v52 = _t165;
                                                                												_t166 = strcmp(??, ??);
                                                                												_t238 = _v52;
                                                                												if(_t227 > 4) {
                                                                													break;
                                                                												}
                                                                												if(_t166 == 0) {
                                                                													continue;
                                                                												}
                                                                												break;
                                                                											}
                                                                											if(_t166 == 0) {
                                                                												goto L55;
                                                                											} else {
                                                                												_v136 = 0x80;
                                                                												E00474640(_t283);
                                                                												_t168 =  *0x4f6394; // 0x4f6300
                                                                												_t228 =  *_t168;
                                                                												_v140 = _t228;
                                                                												_t169 = strlen(??);
                                                                												_v140 = _t228;
                                                                												_v136 = _t169;
                                                                												E00473670(_t283);
                                                                												_t171 =  *_t283;
                                                                												_t297 = _t291 - 0xfffffffffffffffc;
                                                                												_t275 =  *((intOrPtr*)(_t171 - 0xc));
                                                                												_t229 = _t275 + 1;
                                                                												if(_t229 <=  *((intOrPtr*)(_t171 - 8))) {
                                                                													if( *((intOrPtr*)(_t171 - 4)) > 0) {
                                                                														goto L44;
                                                                													} else {
                                                                														goto L45;
                                                                													}
                                                                													goto L66;
                                                                												} else {
                                                                													L44:
                                                                													_v136 = _t229;
                                                                													E00474640(_t283);
                                                                													_t171 =  *_t283;
                                                                													_t297 = _t297 - 4;
                                                                												}
                                                                												L45:
                                                                												 *((char*)(_t171 +  *((intOrPtr*)(_t171 - 0xc)))) = 0x3d;
                                                                												_t173 =  *_t283;
                                                                												_t94 = _t173 - 0xc; // -12
                                                                												if(_t94 != 0x4f0570) {
                                                                													 *(_t173 - 4) = 0;
                                                                													 *((intOrPtr*)(_t173 - 0xc)) = _t229;
                                                                													 *((char*)(_t173 + _t275 + 1)) = 0;
                                                                												}
                                                                												_t230 =  *( *( *_v0 + 0x10));
                                                                												_t177 = strlen(_t230);
                                                                												_v136 = _t230;
                                                                												_v132 = _t177;
                                                                												E00473670(_t283);
                                                                												_t298 = _t297 - 8;
                                                                												_t231 = 4;
                                                                												do {
                                                                													_t179 =  *_t283;
                                                                													_t254 =  *((intOrPtr*)(_t179 - 0xc));
                                                                													_t276 = _t254 + 1;
                                                                													_v52 = _t254;
                                                                													if(_t276 <=  *((intOrPtr*)(_t179 - 8))) {
                                                                														if( *((intOrPtr*)(_t179 - 4)) > 0) {
                                                                															goto L48;
                                                                														} else {
                                                                															goto L49;
                                                                														}
                                                                														goto L66;
                                                                													} else {
                                                                														L48:
                                                                														_v136 = _t276;
                                                                														E00474640(_t283);
                                                                														_t179 =  *_t283;
                                                                														_t298 = _t298 - 4;
                                                                													}
                                                                													L49:
                                                                													 *((char*)(_t179 +  *((intOrPtr*)(_t179 - 0xc)))) = 0x3b;
                                                                													_t181 =  *_t283;
                                                                													_t104 = _t181 - 0xc; // -12
                                                                													_t257 = _t104;
                                                                													if(_t257 != 0x4f0570) {
                                                                														 *(_t181 - 4) = 0;
                                                                														 *((intOrPtr*)(_t181 - 0xc)) = _t276;
                                                                														 *((char*)(_t257 +  &(_v52[0xd]))) = 0;
                                                                													}
                                                                													_t183 =  *0x4f6394; // 0x4f6300
                                                                													_t277 =  *(_t183 + _t231);
                                                                													_t184 = strlen(_t277);
                                                                													_v136 = _t277;
                                                                													_v132 = _t184;
                                                                													E00473670(_t283);
                                                                													_t186 =  *_t283;
                                                                													_t299 = _t298 - 8;
                                                                													_t245 =  *((intOrPtr*)(_t186 - 0xc));
                                                                													_t278 = _t245 + 1;
                                                                													_v52 = _t245;
                                                                													if(_t278 <=  *((intOrPtr*)(_t186 - 8))) {
                                                                														if( *((intOrPtr*)(_t186 - 4)) > 0) {
                                                                															goto L51;
                                                                														} else {
                                                                															goto L52;
                                                                														}
                                                                														break;
                                                                													} else {
                                                                														L51:
                                                                														_v136 = _t278;
                                                                														E00474640(_t283);
                                                                														_t186 =  *_t283;
                                                                														_t299 = _t299 - 4;
                                                                													}
                                                                													L52:
                                                                													 *((char*)(_t186 +  *((intOrPtr*)(_t186 - 0xc)))) = 0x3d;
                                                                													_t188 =  *_t283;
                                                                													_t113 = _t188 - 0xc; // -12
                                                                													_t260 = _t113;
                                                                													if(_t260 != 0x4f0570) {
                                                                														 *(_t188 - 4) = 0;
                                                                														 *((intOrPtr*)(_t188 - 0xc)) = _t278;
                                                                														 *((char*)(_t260 +  &(_v52[0xd]))) = 0;
                                                                													}
                                                                													_t279 =  *( *( *_v0 + 0x10) + _t231);
                                                                													_t193 = strlen(_t279);
                                                                													_v136 = _t279;
                                                                													_v132 = _t193;
                                                                													E00473670(_t283);
                                                                													_t231 =  &(_t231[4]);
                                                                													_t298 = _t299 - 8;
                                                                												} while (_t231 != 0x18);
                                                                												L54:
                                                                												return _t283;
                                                                											}
                                                                										}
                                                                									}
                                                                								} else {
                                                                									_v56 = _t202;
                                                                									_v60 = _t226;
                                                                									_t236 = _t282;
                                                                									E00499B70(_t236);
                                                                									_t290 = _t290 - 8;
                                                                									_t226 = 4;
                                                                									while(1) {
                                                                										_t280 =  *(_t282 + 4);
                                                                										_v32 =  &(_t280[1]);
                                                                										_t205 =  *_t282;
                                                                										if(_v36 == _t205) {
                                                                											_t264 = 0xf;
                                                                										} else {
                                                                											_t264 =  *((intOrPtr*)(_t282 + 8));
                                                                										}
                                                                										if(_v32 > _t264) {
                                                                											_v48 = 1;
                                                                											_v52 = 0;
                                                                											_t236 = _t282;
                                                                											_v56 = 0;
                                                                											_v60 = _t280;
                                                                											E00499D40(_t236, _t264);
                                                                											_t290 = _t290 - 0x10;
                                                                											_t205 =  *_t282;
                                                                										}
                                                                										 *((char*)(_t205 + _t280)) = 0x3b;
                                                                										 *(_t282 + 4) =  &(_t280[1]);
                                                                										 *((char*)( *_t282 +  &(_t280[1]))) = 0;
                                                                										_t209 =  *0x4f6394; // 0x4f6300
                                                                										_t271 =  *(_t209 + _t226);
                                                                										_t210 = strlen(_t271);
                                                                										if(_t210 > 0x7fffffff -  *(_t282 + 4)) {
                                                                											break;
                                                                										}
                                                                										_v56 = _t210;
                                                                										_v60 = _t271;
                                                                										_t236 = _t282;
                                                                										E00499B70(_t236);
                                                                										_t281 =  *(_t282 + 4);
                                                                										_t290 = _t290 - 8;
                                                                										_v32 =  &(_t281[1]);
                                                                										_t213 =  *_t282;
                                                                										if(_v36 == _t213) {
                                                                											_t267 = 0xf;
                                                                										} else {
                                                                											_t267 =  *((intOrPtr*)(_t282 + 8));
                                                                										}
                                                                										if(_v32 > _t267) {
                                                                											_v48 = 1;
                                                                											_v52 = 0;
                                                                											_t236 = _t282;
                                                                											_v56 = 0;
                                                                											_v60 = _t281;
                                                                											E00499D40(_t236, _t267);
                                                                											_t290 = _t290 - 0x10;
                                                                											_t213 =  *_t282;
                                                                										}
                                                                										 *((char*)(_t213 + _t281)) = 0x3d;
                                                                										 *(_t282 + 4) =  &(_t281[1]);
                                                                										 *((char*)( *_t282 +  &(_t281[1]))) = 0;
                                                                										_t271 = ( *( *_a4 + 0x10))[_t226];
                                                                										_t220 = strlen(_t271);
                                                                										if(_t220 > 0x7fffffff -  *(_t282 + 4)) {
                                                                											_v60 = "basic_string::append";
                                                                											E004A57E0();
                                                                											_t270 =  *_t282;
                                                                											_t226 = _t220;
                                                                											if(_v36 != _t270) {
                                                                												_v60 = _t270;
                                                                												L004AB5B0();
                                                                											}
                                                                											E0041EC30(_t220, _t226, _t270, _t271, _t282, _t226);
                                                                											break;
                                                                										} else {
                                                                											_v56 = _t220;
                                                                											_v60 = _t271;
                                                                											_t236 = _t282;
                                                                											E00499B70(_t236);
                                                                											_t226 =  &(_t226[4]);
                                                                											_t290 = _t290 - 8;
                                                                											if(_t226 != 0x18) {
                                                                												continue;
                                                                											} else {
                                                                												return _t282;
                                                                											}
                                                                										}
                                                                										goto L66;
                                                                									}
                                                                									_v60 = "basic_string::append";
                                                                									E004A57E0();
                                                                									goto L35;
                                                                								}
                                                                							}
                                                                						}
                                                                					}
                                                                				}
                                                                				L66:
                                                                			}







































































































                                                                0x004364a1
                                                                0x004364a4
                                                                0x004364a9
                                                                0x004364ab
                                                                0x004364ae
                                                                0x004364b0
                                                                0x004364b6
                                                                0x004364ba
                                                                0x004364c3
                                                                0x004364c6
                                                                0x004364ca
                                                                0x004364cd
                                                                0x00436786
                                                                0x0043678e
                                                                0x00436796
                                                                0x0043679e
                                                                0x004367a5
                                                                0x00000000
                                                                0x004364d3
                                                                0x004364d8
                                                                0x00436690
                                                                0x00436690
                                                                0x00436696
                                                                0x0043669b
                                                                0x0043669f
                                                                0x004366a5
                                                                0x004366ad
                                                                0x004366b4
                                                                0x004366b9
                                                                0x004366c5
                                                                0x004364de
                                                                0x004364de
                                                                0x004364e9
                                                                0x004364ec
                                                                0x004364ef
                                                                0x004364f2
                                                                0x004364f6
                                                                0x004364f9
                                                                0x00436501
                                                                0x00436504
                                                                0x00000000
                                                                0x00000000
                                                                0x004364e7
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x004364e7
                                                                0x00436508
                                                                0x00000000
                                                                0x0043650e
                                                                0x0043650e
                                                                0x00436515
                                                                0x00436517
                                                                0x0043651c
                                                                0x00436521
                                                                0x00436524
                                                                0x00436526
                                                                0x00436529
                                                                0x00436538
                                                                0x004367e0
                                                                0x004367e0
                                                                0x004367e7
                                                                0x00000000
                                                                0x0043653e
                                                                0x0043653e
                                                                0x00436542
                                                                0x00436545
                                                                0x00436547
                                                                0x0043654c
                                                                0x0043654f
                                                                0x00436554
                                                                0x00436557
                                                                0x0043655a
                                                                0x0043677c
                                                                0x00436560
                                                                0x00436560
                                                                0x00436560
                                                                0x00436565
                                                                0x00436750
                                                                0x00436758
                                                                0x00436760
                                                                0x00436762
                                                                0x0043676a
                                                                0x0043676d
                                                                0x00436772
                                                                0x00436775
                                                                0x00436775
                                                                0x0043656b
                                                                0x00436571
                                                                0x00436574
                                                                0x00436581
                                                                0x00436586
                                                                0x00436595
                                                                0x004367ec
                                                                0x004367ec
                                                                0x004367f3
                                                                0x004367fe
                                                                0x00436800
                                                                0x00436801
                                                                0x00436803
                                                                0x00436804
                                                                0x00436805
                                                                0x00436806
                                                                0x00436808
                                                                0x0043680e
                                                                0x00436816
                                                                0x00436819
                                                                0x0043681d
                                                                0x00436820
                                                                0x00436a70
                                                                0x00436a75
                                                                0x00436a7d
                                                                0x00436a85
                                                                0x00436a8c
                                                                0x00436a90
                                                                0x00000000
                                                                0x00436826
                                                                0x0043682b
                                                                0x004369d0
                                                                0x004369d0
                                                                0x004369d6
                                                                0x004369db
                                                                0x004369de
                                                                0x004369e4
                                                                0x004369f5
                                                                0x00436831
                                                                0x00436831
                                                                0x00436834
                                                                0x00436844
                                                                0x00436844
                                                                0x00436847
                                                                0x0043684a
                                                                0x0043684d
                                                                0x00436851
                                                                0x00436854
                                                                0x0043685c
                                                                0x0043685f
                                                                0x00000000
                                                                0x00000000
                                                                0x00436842
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00436842
                                                                0x00436863
                                                                0x00000000
                                                                0x00436869
                                                                0x00436869
                                                                0x00436872
                                                                0x00436877
                                                                0x0043687f
                                                                0x00436881
                                                                0x00436884
                                                                0x00436889
                                                                0x0043688c
                                                                0x00436892
                                                                0x00436897
                                                                0x00436899
                                                                0x0043689c
                                                                0x0043689f
                                                                0x004368a5
                                                                0x00436a65
                                                                0x00000000
                                                                0x00436a6b
                                                                0x00000000
                                                                0x00436a6b
                                                                0x00000000
                                                                0x004368ab
                                                                0x004368ab
                                                                0x004368ab
                                                                0x004368b0
                                                                0x004368b5
                                                                0x004368b7
                                                                0x004368b7
                                                                0x004368ba
                                                                0x004368bd
                                                                0x004368c1
                                                                0x004368c3
                                                                0x004368cc
                                                                0x00436a9d
                                                                0x00436aa4
                                                                0x00436aa7
                                                                0x00436aa7
                                                                0x004368da
                                                                0x004368df
                                                                0x004368e4
                                                                0x004368e7
                                                                0x004368ed
                                                                0x004368f2
                                                                0x004368f5
                                                                0x004368fa
                                                                0x004368fa
                                                                0x004368fc
                                                                0x004368ff
                                                                0x00436905
                                                                0x00436908
                                                                0x00436a15
                                                                0x00000000
                                                                0x00436a1b
                                                                0x00000000
                                                                0x00436a1b
                                                                0x00000000
                                                                0x0043690e
                                                                0x0043690e
                                                                0x0043690e
                                                                0x00436913
                                                                0x00436918
                                                                0x0043691a
                                                                0x0043691a
                                                                0x0043691d
                                                                0x00436920
                                                                0x00436924
                                                                0x00436926
                                                                0x00436926
                                                                0x0043692f
                                                                0x00436a20
                                                                0x00436a27
                                                                0x00436a2d
                                                                0x00436a2d
                                                                0x00436935
                                                                0x0043693a
                                                                0x00436940
                                                                0x00436945
                                                                0x00436948
                                                                0x0043694e
                                                                0x00436953
                                                                0x00436955
                                                                0x00436958
                                                                0x0043695b
                                                                0x00436961
                                                                0x00436964
                                                                0x00436a05
                                                                0x00000000
                                                                0x00436a0b
                                                                0x00000000
                                                                0x00436a0b
                                                                0x00000000
                                                                0x0043696a
                                                                0x0043696a
                                                                0x0043696a
                                                                0x0043696f
                                                                0x00436974
                                                                0x00436976
                                                                0x00436976
                                                                0x00436979
                                                                0x0043697c
                                                                0x00436980
                                                                0x00436982
                                                                0x00436982
                                                                0x0043698b
                                                                0x00436a40
                                                                0x00436a47
                                                                0x00436a4d
                                                                0x00436a4d
                                                                0x00436999
                                                                0x0043699f
                                                                0x004369a4
                                                                0x004369a7
                                                                0x004369ad
                                                                0x004369b2
                                                                0x004369b5
                                                                0x004369b8
                                                                0x004369c1
                                                                0x004369ca
                                                                0x004369ca
                                                                0x00436863
                                                                0x0043682b
                                                                0x0043659b
                                                                0x0043659b
                                                                0x0043659f
                                                                0x004365a2
                                                                0x004365a4
                                                                0x004365a9
                                                                0x004365ac
                                                                0x004365b1
                                                                0x004365b1
                                                                0x004365b7
                                                                0x004365ba
                                                                0x004365bf
                                                                0x00436730
                                                                0x004365c5
                                                                0x004365c5
                                                                0x004365c5
                                                                0x004365cb
                                                                0x00436700
                                                                0x00436708
                                                                0x00436710
                                                                0x00436712
                                                                0x0043671a
                                                                0x0043671d
                                                                0x00436722
                                                                0x00436725
                                                                0x00436725
                                                                0x004365d1
                                                                0x004365d8
                                                                0x004365dd
                                                                0x004365e2
                                                                0x004365e7
                                                                0x004365ed
                                                                0x004365fc
                                                                0x00000000
                                                                0x00000000
                                                                0x00436602
                                                                0x00436606
                                                                0x00436609
                                                                0x0043660b
                                                                0x00436610
                                                                0x00436613
                                                                0x00436619
                                                                0x0043661c
                                                                0x00436621
                                                                0x00436740
                                                                0x00436627
                                                                0x00436627
                                                                0x00436627
                                                                0x0043662d
                                                                0x004366d0
                                                                0x004366d8
                                                                0x004366e0
                                                                0x004366e2
                                                                0x004366ea
                                                                0x004366ed
                                                                0x004366f2
                                                                0x004366f5
                                                                0x004366f5
                                                                0x00436633
                                                                0x0043663a
                                                                0x0043663f
                                                                0x0043664c
                                                                0x00436652
                                                                0x00436661
                                                                0x004367af
                                                                0x004367b6
                                                                0x004367bb
                                                                0x004367c0
                                                                0x004367c2
                                                                0x004367c4
                                                                0x004367c7
                                                                0x004367c7
                                                                0x004367cf
                                                                0x00000000
                                                                0x00436667
                                                                0x00436667
                                                                0x0043666b
                                                                0x0043666e
                                                                0x00436670
                                                                0x00436675
                                                                0x00436678
                                                                0x0043667e
                                                                0x00000000
                                                                0x00436684
                                                                0x0043668d
                                                                0x0043668d
                                                                0x0043667e
                                                                0x00000000
                                                                0x00436661
                                                                0x004367d4
                                                                0x004367db
                                                                0x00000000
                                                                0x004367db
                                                                0x00436595
                                                                0x00436538
                                                                0x00436508
                                                                0x004364d8
                                                                0x00000000

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen$strcmp
                                                                • String ID: *$basic_string::append
                                                                • API String ID: 551667898-3732199748
                                                                • Opcode ID: 1a1a3da6eb4d93d64a83e13746ef0796e30cd370aad5641f002ca6c3b3fe77bb
                                                                • Instruction ID: 3ec927a0c19a44dc664e541155c6981a3c28670a4dea4267400fd9859b13bce3
                                                                • Opcode Fuzzy Hash: 1a1a3da6eb4d93d64a83e13746ef0796e30cd370aad5641f002ca6c3b3fe77bb
                                                                • Instruction Fuzzy Hash: 78E146B4A04705DFC710EF29C48462EFBE2EF88344F51C96EE8958B351D739A845CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _free.LIBCMT ref: 004D6154
                                                                • ___free_lconv_mon.LIBCMT ref: 004D615F
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D15
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D27
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D39
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D4B
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D5D
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D6F
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D81
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D93
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DA5
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DB7
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DC9
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DDB
                                                                  • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DED
                                                                • _free.LIBCMT ref: 004D6176
                                                                • _free.LIBCMT ref: 004D618B
                                                                • _free.LIBCMT ref: 004D6196
                                                                • _free.LIBCMT ref: 004D61B8
                                                                • _free.LIBCMT ref: 004D61CB
                                                                • _free.LIBCMT ref: 004D61D9
                                                                • _free.LIBCMT ref: 004D61E4
                                                                • _free.LIBCMT ref: 004D621C
                                                                • _free.LIBCMT ref: 004D6223
                                                                • _free.LIBCMT ref: 004D6240
                                                                • _free.LIBCMT ref: 004D6258
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$___free_lconv_mon
                                                                • String ID:
                                                                • API String ID: 3658870901-0
                                                                • Opcode ID: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                • Instruction ID: ae6bc186b09831e7528380d99d6c3133d577c8d010bf005a07e3d1e0273b4160
                                                                • Opcode Fuzzy Hash: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                • Instruction Fuzzy Hash: F2316D35A006019BDB206A79D856F5B73E9AB00354F22482FF458D6352EF3CFC448A18
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 18%
                                                                			E0041BF10(void* __ebx, char* __ecx, intOrPtr __edx, long __edi, int __esi, void* __ebp, signed char* _a4, char _a8) {
                                                                				void* _v16;
                                                                				struct _MEMORY_BASIC_INFORMATION* _v20;
                                                                				signed char* _v24;
                                                                				intOrPtr _v64;
                                                                				intOrPtr _v72;
                                                                				char* _v84;
                                                                				char* _v88;
                                                                				intOrPtr _v92;
                                                                				intOrPtr _v108;
                                                                				char* _v112;
                                                                				char** _v116;
                                                                				intOrPtr _v136;
                                                                				signed int _v160;
                                                                				void* _t57;
                                                                				int _t60;
                                                                				long _t62;
                                                                				signed char* _t64;
                                                                				void* _t66;
                                                                				void* _t67;
                                                                				intOrPtr _t68;
                                                                				void* _t69;
                                                                				void* _t78;
                                                                				char* _t79;
                                                                				intOrPtr* _t80;
                                                                				intOrPtr _t82;
                                                                				char* _t85;
                                                                				intOrPtr _t86;
                                                                				signed int* _t88;
                                                                				intOrPtr _t91;
                                                                				intOrPtr _t100;
                                                                				intOrPtr _t103;
                                                                				signed int _t104;
                                                                				signed int _t105;
                                                                				intOrPtr _t112;
                                                                				char* _t114;
                                                                				intOrPtr _t116;
                                                                				signed int _t117;
                                                                				struct _MEMORY_BASIC_INFORMATION* _t122;
                                                                				intOrPtr _t123;
                                                                				void* _t125;
                                                                				char** _t130;
                                                                				void* _t132;
                                                                				void** _t133;
                                                                				char** _t134;
                                                                				char** _t135;
                                                                				char** _t136;
                                                                
                                                                				_t128 = __ebp;
                                                                				_t99 = __edx;
                                                                				_t85 = __ecx;
                                                                				_t133 = _t132 - 0x14;
                                                                				_t57 = __imp___iob;
                                                                				_v20 = 0x17;
                                                                				_v24 = 1;
                                                                				_t122 =  &_a8;
                                                                				 *_t133 = "Mingw runtime failure:\n";
                                                                				_t4 = _t57 + 0x40; // 0x770d4640
                                                                				_t78 = _t4;
                                                                				_v16 = _t78;
                                                                				fwrite(__ebx, __esi, ??, ??);
                                                                				_v20 = _t122;
                                                                				 *_t133 = _t78;
                                                                				_v24 = _a4;
                                                                				_t60 = vfprintf(??, ??, ??);
                                                                				abort();
                                                                				_push(__ebp);
                                                                				_t114 = _t85;
                                                                				_t79 = _t60;
                                                                				_t123 = _t99;
                                                                				_t134 = _t133 - 0x4c;
                                                                				_v112 = 0x1c;
                                                                				 *_t134 = _t79;
                                                                				_v116 =  &_v84;
                                                                				_t62 = VirtualQuery(_t78, _t122, __edi);
                                                                				_t135 = _t134 - 0xc;
                                                                				if(_t62 == 0) {
                                                                					_v112 = _t79;
                                                                					_v116 = 0x1c;
                                                                					 *_t135 = "  VirtualQuery failed for %d bytes at address %p";
                                                                					E0041BF10(_t79, _t85, _t99, _t114, _t123, __ebp);
                                                                					_t64 =  *0x536068;
                                                                					if(_t64 == 0) {
                                                                						 *0x536068 = 1;
                                                                						_t64 = 0;
                                                                						if(0x4fc1d8 <= 7) {
                                                                							goto L11;
                                                                						} else {
                                                                							_push(_t114);
                                                                							_push(_t123);
                                                                							_push(_t79);
                                                                							_t136 = _t135 - 0x20;
                                                                							if(0x4fc1d8 <= 0xb) {
                                                                								_t80 = 0x4fc1d8;
                                                                								goto L29;
                                                                							} else {
                                                                								_t123 =  *0x4fc1d8; // 0x0
                                                                								if(_t123 != 0) {
                                                                									L24:
                                                                									_t80 = 0x4fc1d8;
                                                                									goto L25;
                                                                								} else {
                                                                									_t82 =  *0x4fc1dc; // 0x0
                                                                									if(_t82 != 0) {
                                                                										goto L24;
                                                                									} else {
                                                                										_t85 =  *0x4fc1e0; // 0x0
                                                                										_t80 = 0x4fc1e4;
                                                                										if(_t85 == 0) {
                                                                											L29:
                                                                											_t99 =  *_t80;
                                                                											if( *_t80 != 0) {
                                                                												L25:
                                                                												while(_t80 < 0x4fc1d8) {
                                                                													_t42 = _t80 + 4; // 0x0
                                                                													_t86 =  *_t42;
                                                                													_t100 =  *_t80;
                                                                													_t80 = _t80 + 8;
                                                                													_t43 = _t86 + 0x400000; // 0x905a4d
                                                                													_t44 = _t86 + 0x400000; // 0x400000
                                                                													_t64 = _t44;
                                                                													_v136 = _t100 +  *_t43;
                                                                													L1();
                                                                												}
                                                                												goto L27;
                                                                											} else {
                                                                												_t47 = _t80 + 4; // 0x0
                                                                												_t64 =  *_t47;
                                                                												if(_t64 == 0) {
                                                                													goto L18;
                                                                												} else {
                                                                													goto L25;
                                                                												}
                                                                											}
                                                                										} else {
                                                                											_t80 = 0x4fc1d8;
                                                                											L18:
                                                                											_t34 = _t80 + 8; // 0x0
                                                                											_t64 =  *_t34;
                                                                											if(_t64 != 1) {
                                                                												_v160 = _t64;
                                                                												 *_t136 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                												_t66 = E0041BF10(_t80, _t85, _t99, _t114, _t123, _t128);
                                                                												_push(_t85);
                                                                												_push(_t66);
                                                                												_t88 =  &_v160;
                                                                												if(_t66 >= 0x1000) {
                                                                													do {
                                                                														_t88 = _t88 - 0x1000;
                                                                														_t66 = _t66 - 0x1000;
                                                                													} while (_t66 > 0x1000);
                                                                												}
                                                                												_pop(_t67);
                                                                												return _t67;
                                                                											} else {
                                                                												while(1) {
                                                                													_t80 = _t80 + 0xc;
                                                                													if(_t80 >= 0x4fc1d8) {
                                                                														break;
                                                                													}
                                                                													_t103 =  *_t80;
                                                                													_t35 = _t80 + 4; // 0x3a434347
                                                                													_t116 =  *_t35;
                                                                													_t36 = _t103 + 0x400000; // 0x404000
                                                                													_t125 = _t36;
                                                                													_t37 = _t103 + 0x400000; // 0x17d818d
                                                                													_t91 =  *_t37;
                                                                													_t38 = _t80 + 8; // 0x4e472820
                                                                													_t104 =  *_t38 & 0x000000ff;
                                                                													_t39 = _t116 + 0x400000; // 0x3a834347
                                                                													_t64 = _t39;
                                                                													if(_t104 == 0x10) {
                                                                														_t105 =  *(_t116 + 0x400000) & 0x0000ffff;
                                                                														if(_t105 < 0) {
                                                                															_t105 = _t105 | 0xffff0000;
                                                                														}
                                                                														_v136 = _t91 + _t105 - _t125;
                                                                														L1();
                                                                														continue;
                                                                													} else {
                                                                														if(_t104 == 0x20) {
                                                                															_v136 = _t91 - _t125 +  *_t64;
                                                                															L1();
                                                                															continue;
                                                                														} else {
                                                                															if(_t104 == 8) {
                                                                																_t117 =  *_t64 & 0x000000ff;
                                                                																if(_t117 < 0) {
                                                                																	_t117 = _t117 | 0xffffff00;
                                                                																}
                                                                																_v136 = _t91 + _t117 - _t125;
                                                                																L1();
                                                                																continue;
                                                                															} else {
                                                                																_v160 = _t104;
                                                                																 *_t136 = "  Unknown pseudo relocation bit size %d.\n";
                                                                																_v136 = 0;
                                                                																_t64 = E0041BF10(_t80, _t91, _t104, _t116, _t125, _t128);
                                                                																goto L24;
                                                                															}
                                                                														}
                                                                													}
                                                                													break;
                                                                												}
                                                                												L27:
                                                                												return _t64;
                                                                											}
                                                                										}
                                                                									}
                                                                								}
                                                                							}
                                                                						}
                                                                					} else {
                                                                						L11:
                                                                						return _t64;
                                                                					}
                                                                				} else {
                                                                					_t68 = _v64;
                                                                					if(_t68 == 0x40 || _t68 == 4) {
                                                                						_v112 = _t114;
                                                                						_v116 = _t123;
                                                                						 *_t135 = _t79;
                                                                						_t69 = memcpy(??, ??, ??);
                                                                						goto L5;
                                                                					} else {
                                                                						_t130 =  &_v88;
                                                                						_v112 = 0x40;
                                                                						_v108 = _t130;
                                                                						_v116 = _v72;
                                                                						 *_t135 = _v84;
                                                                						VirtualProtect(??, ??, ??, ??);
                                                                						_t135 = _t135 - 0x10;
                                                                						_v112 = _t114;
                                                                						_v116 = _t123;
                                                                						 *_t135 = _t79;
                                                                						_v92 = _v64;
                                                                						_t69 = memcpy(??, ??, ??);
                                                                						_t112 = _v92;
                                                                						if(_t112 == 0x40 || _t112 == 4) {
                                                                							L5:
                                                                							return _t69;
                                                                						} else {
                                                                							_v108 = _t130;
                                                                							_v112 = _v88;
                                                                							_v116 = _v72;
                                                                							 *_t135 = _v84;
                                                                							return VirtualProtect(??, ??, ??, ??);
                                                                						}
                                                                					}
                                                                				}
                                                                			}

















































                                                                0x0041bf10
                                                                0x0041bf10
                                                                0x0041bf10
                                                                0x0041bf12
                                                                0x0041bf15
                                                                0x0041bf1a
                                                                0x0041bf22
                                                                0x0041bf2a
                                                                0x0041bf2e
                                                                0x0041bf35
                                                                0x0041bf35
                                                                0x0041bf38
                                                                0x0041bf3c
                                                                0x0041bf45
                                                                0x0041bf49
                                                                0x0041bf4c
                                                                0x0041bf50
                                                                0x0041bf55
                                                                0x0041bf60
                                                                0x0041bf62
                                                                0x0041bf66
                                                                0x0041bf68
                                                                0x0041bf6a
                                                                0x0041bf71
                                                                0x0041bf79
                                                                0x0041bf7c
                                                                0x0041bf80
                                                                0x0041bf85
                                                                0x0041bf8a
                                                                0x0041c038
                                                                0x0041c03c
                                                                0x0041c044
                                                                0x0041c04b
                                                                0x0041c050
                                                                0x0041c057
                                                                0x0041c065
                                                                0x0041c06f
                                                                0x0041c077
                                                                0x00000000
                                                                0x0041c079
                                                                0x0041c079
                                                                0x0041c07a
                                                                0x0041c07b
                                                                0x0041c07c
                                                                0x0041c082
                                                                0x0041c170
                                                                0x00000000
                                                                0x0041c088
                                                                0x0041c088
                                                                0x0041c090
                                                                0x0041c125
                                                                0x0041c125
                                                                0x00000000
                                                                0x0041c096
                                                                0x0041c096
                                                                0x0041c09e
                                                                0x00000000
                                                                0x0041c0a4
                                                                0x0041c0a4
                                                                0x0041c0aa
                                                                0x0041c0b1
                                                                0x0041c175
                                                                0x0041c175
                                                                0x0041c179
                                                                0x0041c12a
                                                                0x0041c130
                                                                0x0041c132
                                                                0x0041c132
                                                                0x0041c135
                                                                0x0041c137
                                                                0x0041c13a
                                                                0x0041c140
                                                                0x0041c140
                                                                0x0041c14b
                                                                0x0041c153
                                                                0x0041c158
                                                                0x00000000
                                                                0x0041c17b
                                                                0x0041c17b
                                                                0x0041c17b
                                                                0x0041c180
                                                                0x00000000
                                                                0x0041c186
                                                                0x00000000
                                                                0x0041c186
                                                                0x0041c180
                                                                0x0041c0b7
                                                                0x0041c0b7
                                                                0x0041c0bc
                                                                0x0041c0bc
                                                                0x0041c0bc
                                                                0x0041c0c2
                                                                0x0041c20b
                                                                0x0041c20f
                                                                0x0041c216
                                                                0x0041c220
                                                                0x0041c221
                                                                0x0041c227
                                                                0x0041c22b
                                                                0x0041c22d
                                                                0x0041c22d
                                                                0x0041c236
                                                                0x0041c23b
                                                                0x0041c22d
                                                                0x0041c247
                                                                0x0041c249
                                                                0x0041c0c8
                                                                0x0041c0c8
                                                                0x0041c0c8
                                                                0x0041c0d1
                                                                0x00000000
                                                                0x00000000
                                                                0x0041c0d7
                                                                0x0041c0d9
                                                                0x0041c0d9
                                                                0x0041c0dc
                                                                0x0041c0dc
                                                                0x0041c0e2
                                                                0x0041c0e2
                                                                0x0041c0e8
                                                                0x0041c0e8
                                                                0x0041c0ec
                                                                0x0041c0ec
                                                                0x0041c0f5
                                                                0x0041c190
                                                                0x0041c19a
                                                                0x0041c19c
                                                                0x0041c19c
                                                                0x0041c1aa
                                                                0x0041c1b3
                                                                0x00000000
                                                                0x0041c0fb
                                                                0x0041c0fe
                                                                0x0041c1f8
                                                                0x0041c201
                                                                0x00000000
                                                                0x0041c104
                                                                0x0041c107
                                                                0x0041c1c0
                                                                0x0041c1c7
                                                                0x0041c1c9
                                                                0x0041c1c9
                                                                0x0041c1d7
                                                                0x0041c1e0
                                                                0x00000000
                                                                0x0041c10d
                                                                0x0041c10d
                                                                0x0041c111
                                                                0x0041c118
                                                                0x0041c120
                                                                0x00000000
                                                                0x0041c120
                                                                0x0041c107
                                                                0x0041c0fe
                                                                0x00000000
                                                                0x0041c0f5
                                                                0x0041c160
                                                                0x0041c166
                                                                0x0041c166
                                                                0x0041c0c2
                                                                0x0041c0b1
                                                                0x0041c09e
                                                                0x0041c090
                                                                0x0041c082
                                                                0x0041c059
                                                                0x0041c059
                                                                0x0041c059
                                                                0x0041c059
                                                                0x0041bf90
                                                                0x0041bf90
                                                                0x0041bf97
                                                                0x0041bf9e
                                                                0x0041bfa2
                                                                0x0041bfa6
                                                                0x0041bfa9
                                                                0x00000000
                                                                0x0041bfc0
                                                                0x0041bfc4
                                                                0x0041bfc8
                                                                0x0041bfd0
                                                                0x0041bfd4
                                                                0x0041bfdc
                                                                0x0041bfdf
                                                                0x0041bfe4
                                                                0x0041bfeb
                                                                0x0041bfef
                                                                0x0041bff3
                                                                0x0041bff6
                                                                0x0041bffa
                                                                0x0041bfff
                                                                0x0041c006
                                                                0x0041bfae
                                                                0x0041bfb5
                                                                0x0041c00d
                                                                0x0041c011
                                                                0x0041c015
                                                                0x0041c01d
                                                                0x0041c025
                                                                0x0041c037
                                                                0x0041c037
                                                                0x0041c006
                                                                0x0041bf97

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Virtual$Protectmemcpy$Queryabortfwritevfprintf
                                                                • String ID: @$Mingw runtime failure:
                                                                • API String ID: 978211760-2549925133
                                                                • Opcode ID: 1e520a454cde59e9bff562c0f39255684f35df32cdaf5f508b02e28f493bf07a
                                                                • Instruction ID: 6b95b88d9b9f031e8b3e7878d61b0dc59add42060e7ecb58c4b1b668d1cc6926
                                                                • Opcode Fuzzy Hash: 1e520a454cde59e9bff562c0f39255684f35df32cdaf5f508b02e28f493bf07a
                                                                • Instruction Fuzzy Hash: 9C31E3B1A083159BD700EF2AD58555FBBE4FF88798F90895EF48887310D338D9448F96
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                • Instruction ID: ddeec8e5c29e84e780b843238c46a971b4061bb5b88939ed643d5af21b27b4b0
                                                                • Opcode Fuzzy Hash: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                • Instruction Fuzzy Hash: FC21A07A900108AFCB41EF99C862DDE7BB5FF08344F51856BF5199B121EB39EA44CB84
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                • basic_string::_M_replace, xrefs: 00497C6A
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memmove$memcpy
                                                                • String ID: basic_string::_M_replace
                                                                • API String ID: 3033661859-2323331477
                                                                • Opcode ID: 7078ef13320a4255e3a7e9dd97f1d9185ede01f815977d27743a0454484f4ff0
                                                                • Instruction ID: 9813e7da1e0e98ea4b6079e2c26d5322d77907ce62c14f22a8d8565b1adbec75
                                                                • Opcode Fuzzy Hash: 7078ef13320a4255e3a7e9dd97f1d9185ede01f815977d27743a0454484f4ff0
                                                                • Instruction Fuzzy Hash: FC813571A1C3118FCB11DF28C59012FBFE1AF86740F15882EE9D987311D639E985CBAA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _ValidateLocalCookies.LIBCMT ref: 004CA067
                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 004CA06F
                                                                • _ValidateLocalCookies.LIBCMT ref: 004CA0F8
                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004CA123
                                                                • _ValidateLocalCookies.LIBCMT ref: 004CA178
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                • String ID: csm$csm
                                                                • API String ID: 1170836740-3733052814
                                                                • Opcode ID: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                • Instruction ID: f9fac748510d4f8f7ac9096365022fa8707e23638cddede5a8976044ee339cb2
                                                                • Opcode Fuzzy Hash: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                • Instruction Fuzzy Hash: 5C517F38A002189FCF64DF69C844F9A7BA5AF4431CF18809FE9155B391D73ADD21CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$___from_strstr_to_strchr
                                                                • String ID:
                                                                • API String ID: 3409252457-0
                                                                • Opcode ID: aae99d533923b94e607a5262edbc4de21aab151f974200e495149ca3df222e2c
                                                                • Instruction ID: 1356f657016f8a47f08e8d8bacfedf51a798415a79390ecf32079f8bc6a3acde
                                                                • Opcode Fuzzy Hash: aae99d533923b94e607a5262edbc4de21aab151f974200e495149ca3df222e2c
                                                                • Instruction Fuzzy Hash: FC5108B5904A05AFDB20AF79D8A1A6EBBA4AF01314F20416FF91497341EF3DD9018B5D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: signal
                                                                • String ID:
                                                                • API String ID: 1946981877-0
                                                                • Opcode ID: 7b668e2b0bc2a94e5227f3c117c6a73f908d8d7407a0e760226328c275a4f015
                                                                • Instruction ID: 10d143c34868f6c1315d96ad97e0a4fc0016d64e02df0930e6aadbc5630afc56
                                                                • Opcode Fuzzy Hash: 7b668e2b0bc2a94e5227f3c117c6a73f908d8d7407a0e760226328c275a4f015
                                                                • Instruction Fuzzy Hash: 6F31EB701082409AE7206F68C54036F76E0BF46768F164A2FE5E9DB7E1C7BE88C4975B
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen$strcmp
                                                                • String ID: *
                                                                • API String ID: 551667898-163128923
                                                                • Opcode ID: a299df25b2166fc69c13b0ebf6971447661059d9b6b0347f6795a1cd01595fac
                                                                • Instruction ID: efd8975ca5cad601d9593c428e836070feaee3a31a286f9e0c51c8e1cf47c223
                                                                • Opcode Fuzzy Hash: a299df25b2166fc69c13b0ebf6971447661059d9b6b0347f6795a1cd01595fac
                                                                • Instruction Fuzzy Hash: F57136B0A05605DFC710EF29D48866EFBE1FF88304F11C46ED8949B321D778A945DB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _errno$_fullpathmallocmemcpy
                                                                • String ID:
                                                                • API String ID: 3274612330-0
                                                                • Opcode ID: 28c92a027f3989a38aa95c90b1ab728370efe3fbf980d31f46c0e2954d305adb
                                                                • Instruction ID: 0fb53e270595307cae48910d140e7d4ac79ea98d665f675b35882a6a5727976f
                                                                • Opcode Fuzzy Hash: 28c92a027f3989a38aa95c90b1ab728370efe3fbf980d31f46c0e2954d305adb
                                                                • Instruction Fuzzy Hash: 20410431744A248BE3149F29E8463BBB7D1EF81304F88855ED880CB395C77C9899C79A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                • Instruction ID: bf3f7f9d6a718193514a5b492f697af59ecc86486ee1370ebeec3fa3b4be90b1
                                                                • Opcode Fuzzy Hash: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                • Instruction Fuzzy Hash: B2111DB5540B04AAD920B772CC5BFCBB79D5F00B44F40082FB2AA66652EE7DBA144654
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: memcpy
                                                                • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$basic_string::insert
                                                                • API String ID: 3510742995-684465245
                                                                • Opcode ID: 1c58b56b24b4fa944c52b284c271ba90026e9bc86a977453b1b77e24abc4ca39
                                                                • Instruction ID: ce698e09c2adf701795880b9d47467631f64c84eb14226051765efe3910f03df
                                                                • Opcode Fuzzy Hash: 1c58b56b24b4fa944c52b284c271ba90026e9bc86a977453b1b77e24abc4ca39
                                                                • Instruction Fuzzy Hash: 895192B16087558FC314AF2985841AEFBE1EF95745F14C92FE88C8B311D339CA44EB8A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: setlocale$memcpystrlenstrtod
                                                                • String ID:
                                                                • API String ID: 3458007262-0
                                                                • Opcode ID: 65474e35444a011fd34000590d1a63ea5043f9e79308656599207dac1c2ade2e
                                                                • Instruction ID: 1c2bad1b94329b6f78f23706997d3ddad71e78b355f4a62df5b7659d4da48e6e
                                                                • Opcode Fuzzy Hash: 65474e35444a011fd34000590d1a63ea5043f9e79308656599207dac1c2ade2e
                                                                • Instruction Fuzzy Hash: DD216BB09083099BC301BF25EA8426FBFE4FB86780F11885EE5C447250D7B98864CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID: 0-3907804496
                                                                • Opcode ID: d9f21bb977954c2be618fe6ec3b10540a5bd52d2726cee83e5afc4b25d151230
                                                                • Instruction ID: 91217285de91ed8a59d505ccc76321f6f864765a90533dc2db53fdda21be0c5b
                                                                • Opcode Fuzzy Hash: d9f21bb977954c2be618fe6ec3b10540a5bd52d2726cee83e5afc4b25d151230
                                                                • Instruction Fuzzy Hash: D1C12674E042459FDF11DF99C8A4BAEBBB0EF99304F14406FE504A7392C7389942CB69
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • Sleep.KERNEL32(?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422CC7
                                                                • InterlockedExchange.KERNEL32 ref: 00422CF2
                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422D05
                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?), ref: 00422D14
                                                                • atexit.MSVCRT ref: 00422D23
                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422D3F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CriticalSection$Initialize$EnterExchangeInterlockedSleepatexit
                                                                • String ID:
                                                                • API String ID: 3593181116-0
                                                                • Opcode ID: d5da97cac5d62e09ca2109e73e77cb340eeb123978251ad32170d1e11d63efa4
                                                                • Instruction ID: 4246d6dec22cea3f566340ca8ba8198b9e831bd7236040a6f23578a65037808b
                                                                • Opcode Fuzzy Hash: d5da97cac5d62e09ca2109e73e77cb340eeb123978251ad32170d1e11d63efa4
                                                                • Instruction Fuzzy Hash: CA0152B1A0025066DB10BF75B68631E77E4AB50304FD0885ED88187311E3BDD598DB97
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: atoisetlocalestrchr
                                                                • String ID: .$LjS
                                                                • API String ID: 1223908000-2205395414
                                                                • Opcode ID: 9898720a68c0f99282f3714e232d99fea6ae89af361e95dc178a52f4f67550ab
                                                                • Instruction ID: 440cb56d58dc8dc7cb117c1615c49affba13da5796060876b77c4cbd66912d92
                                                                • Opcode Fuzzy Hash: 9898720a68c0f99282f3714e232d99fea6ae89af361e95dc178a52f4f67550ab
                                                                • Instruction Fuzzy Hash: 9E012DB56097119BC700DF29E48422BBBF1FF88304F94C82EF88887314D739D8409B86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ByteCharMultiWideatoisetlocalestrchr
                                                                • String ID: .
                                                                • API String ID: 130985476-248832578
                                                                • Opcode ID: 8470c91bf611325d456b93b0d08867bc75d6a8a986dcd131119e4a40198f65e4
                                                                • Instruction ID: d75f6852ea44b34df3bd5b787cd78d738038b0cdd7cee8078f4aed3b4b1308d5
                                                                • Opcode Fuzzy Hash: 8470c91bf611325d456b93b0d08867bc75d6a8a986dcd131119e4a40198f65e4
                                                                • Instruction Fuzzy Hash: DB11B7746087118AD304DF25D05536FBBE0AF84348F44CE1EE8985B345E7B9D6499B8A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ByteCharMultiWideatoisetlocalestrchr
                                                                • String ID: .
                                                                • API String ID: 130985476-248832578
                                                                • Opcode ID: 93d8535709abce6ef7ad4c1ff65b0e65e2803c5fde41e95d51312f859e8f84b1
                                                                • Instruction ID: c480a439ec2a2455ec8a115a7996cd35f5a786c1d66d746378359623d5711860
                                                                • Opcode Fuzzy Hash: 93d8535709abce6ef7ad4c1ff65b0e65e2803c5fde41e95d51312f859e8f84b1
                                                                • Instruction Fuzzy Hash: 6301E9B45083508AC300AF28D44522EBBE1AF85318F848F1DF8985B3D5D7B9C6489B86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: tolower
                                                                • String ID:
                                                                • API String ID: 3025214199-0
                                                                • Opcode ID: b984782d11aa7f6c83685cffc65385e4d26a2500f3f380a1e02e22fc3b62db78
                                                                • Instruction ID: 52f4685e2babd348193a521eee414cbef7a1cbb7fad42c344cde2d888270c41d
                                                                • Opcode Fuzzy Hash: b984782d11aa7f6c83685cffc65385e4d26a2500f3f380a1e02e22fc3b62db78
                                                                • Instruction Fuzzy Hash: 8C61F872B1C3754BC7208E19B480237BBF2AA85746FD9455BE8D9A7301D23DEF05878A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strlen
                                                                • String ID: _$_GLOBAL_
                                                                • API String ID: 39653677-1011282467
                                                                • Opcode ID: 19124ae85bb7b3b0c89dd91771f1f7b4eb86971a9b3139d694c16ae9beade998
                                                                • Instruction ID: 682e562adaa065370a4549b8ab9ad495d0f52207f4762216f2cd1f931473eb57
                                                                • Opcode Fuzzy Hash: 19124ae85bb7b3b0c89dd91771f1f7b4eb86971a9b3139d694c16ae9beade998
                                                                • Instruction Fuzzy Hash: AE810671D002288FEB10DF69C8943DEBBF1FB49304F4481AAD859A7341D7799A89CF81
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: setlocale$memcpystrlen
                                                                • String ID:
                                                                • API String ID: 4096897932-0
                                                                • Opcode ID: 6a544106f7027919e281688b40905647d21a12d2e12b0036eebc8917641f542b
                                                                • Instruction ID: 8687345bbe487251fcaa0af2a86bcd3b9f6bdb8b6e2e6ce2db56d8c068dda11d
                                                                • Opcode Fuzzy Hash: 6a544106f7027919e281688b40905647d21a12d2e12b0036eebc8917641f542b
                                                                • Instruction Fuzzy Hash: 12217CB0A0C3459AD301BF25DA9426EBFE0ABC2740F14495FE5C487251E3BA8851CB8E
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: setlocale$memcpystrlen
                                                                • String ID:
                                                                • API String ID: 4096897932-0
                                                                • Opcode ID: bbec92a826b54bb5cb6c4f170f06f8f157b58604a5e35a203f4d39478bbeb555
                                                                • Instruction ID: fbc9fc1eab471a27c72d9b10338533d15b3095fa948f1fb8b2089842064d557c
                                                                • Opcode Fuzzy Hash: bbec92a826b54bb5cb6c4f170f06f8f157b58604a5e35a203f4d39478bbeb555
                                                                • Instruction Fuzzy Hash: C521ABB09083059FC301BF25D94436EBBE4FB82390F11895EE59447351D7B99891CFAA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: setlocale$memcpystrlen
                                                                • String ID:
                                                                • API String ID: 4096897932-0
                                                                • Opcode ID: 714b521b84fb65e29f2450c11b6a4d9ae83db5c034a3b78264dabb83cff331da
                                                                • Instruction ID: 6457446ce2ea96e10c483196065656058beaf2cc32b189e1d495ee445c25e542
                                                                • Opcode Fuzzy Hash: 714b521b84fb65e29f2450c11b6a4d9ae83db5c034a3b78264dabb83cff331da
                                                                • Instruction Fuzzy Hash: 8D21DEB1A093149FC740EF69D58522EFBE4FF84754F85882EF6C887301E77998408B9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetCurrentThreadId.KERNEL32 ref: 0041C789
                                                                • InterlockedIncrement.KERNEL32 ref: 0041C793
                                                                • WaitForSingleObject.KERNEL32(?,?,?,?,?,004ABC2D), ref: 0041C7B2
                                                                • InterlockedDecrement.KERNEL32 ref: 0041C7D3
                                                                • InterlockedDecrement.KERNEL32 ref: 0041C7F3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Interlocked$Decrement$CurrentIncrementObjectSingleThreadWait
                                                                • String ID:
                                                                • API String ID: 2637438931-0
                                                                • Opcode ID: 8a8b87cf778bc855bf66f309b9431519b17429eade67d14b5b3350bab0dd8be9
                                                                • Instruction ID: 8e8d3d646e82aea7b6af4e59b806f550498da207d6d8fca1cbb37e740a4d00a0
                                                                • Opcode Fuzzy Hash: 8a8b87cf778bc855bf66f309b9431519b17429eade67d14b5b3350bab0dd8be9
                                                                • Instruction Fuzzy Hash: F6F044F250421047DB00BF39B9C515ABBA4AF00354F4A466EDC554B246E339D984C7E6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                • Instruction ID: aea5625a3b6428b3705ee75edbcd0d7e1ea549dd2f9206033a117e2bbf740d85
                                                                • Opcode Fuzzy Hash: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                • Instruction Fuzzy Hash: 5AF0493A504600AB8664FB59F8E6D4B73DAAA447603660C2FF01CD7701CF2CFC808AAC
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: __dosmaperr
                                                                • String ID: H
                                                                • API String ID: 2332233096-2852464175
                                                                • Opcode ID: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                • Instruction ID: 170c621fe5f8e7cb5d68fedb595f53f430efe0a7e530bc5013f4b54265be8f90
                                                                • Opcode Fuzzy Hash: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                • Instruction Fuzzy Hash: 97A10532A041459FCF1A9F68DCA5BAE3BA1EF06324F24415FF811AB391D7399812CB59
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: *?
                                                                • API String ID: 269201875-2564092906
                                                                • Opcode ID: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                • Instruction ID: b3ef1bfc36ef69799d1bdc7a263400cfbd6df46fb07fabb77000a38af4a7ca8e
                                                                • Opcode Fuzzy Hash: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                • Instruction Fuzzy Hash: 06612C75D00219AFCF14CFA9C8919AEFBF5EF88314B25816BE915E7300D739AE418B94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: atoisetlocalestrchr
                                                                • String ID: .
                                                                • API String ID: 1223908000-248832578
                                                                • Opcode ID: 345e5ffb523812b8206c80da48dd49b7a2ed69e53c663393731874981f3a1eb5
                                                                • Instruction ID: 39595e7dcf24a6de65c0e846561faa14cd7b5ab7aed4101adb6fabc6f9bfb06b
                                                                • Opcode Fuzzy Hash: 345e5ffb523812b8206c80da48dd49b7a2ed69e53c663393731874981f3a1eb5
                                                                • Instruction Fuzzy Hash: E0F037B5A09720DBD710AF26E58422FBBE4FF84754F85881EF4C49B315D778A8809B86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ProtectVirtual$memcpy
                                                                • String ID: @
                                                                • API String ID: 1565840913-2766056989
                                                                • Opcode ID: 43e6b3ebf733b809cd8c91941375f0d303317e84ef8ba7a7ed2a6e4b0a2d0997
                                                                • Instruction ID: 49eab0a9f663e923062b8753cf94db1b97f022a4db1994bb060e0c6ac3ddd230
                                                                • Opcode Fuzzy Hash: 43e6b3ebf733b809cd8c91941375f0d303317e84ef8ba7a7ed2a6e4b0a2d0997
                                                                • Instruction Fuzzy Hash: 60019AB5A083069FD340EF2AD18551EFBE0FB88748F90891EF89893314D338E9458F86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: c5e2441d698ff167245ef21494c9b9b257c66e7d34532bae4d3280996dd97be3
                                                                • Instruction ID: 2230370d815092f00d699561bc6eb5b1c2c7ef989f5851235d671f3fa77aca0d
                                                                • Opcode Fuzzy Hash: c5e2441d698ff167245ef21494c9b9b257c66e7d34532bae4d3280996dd97be3
                                                                • Instruction Fuzzy Hash: FCC14672908205ABDB25DF29C862BBF7BB99F45354F2540AFE481D7341FB388E068758
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: freememcpystrlen
                                                                • String ID:
                                                                • API String ID: 2208669145-0
                                                                • Opcode ID: fe43fd1d80a0f45163ea6e46f69a15ff4e4942125dd844486459ba9fc8486f00
                                                                • Instruction ID: 2f291d576d9e0edd5f7ed5b0728b922d009665c11675ba69d6676d12ac7cc231
                                                                • Opcode Fuzzy Hash: fe43fd1d80a0f45163ea6e46f69a15ff4e4942125dd844486459ba9fc8486f00
                                                                • Instruction Fuzzy Hash: 913191712087158BD7109F1AD4843AFBBE2EFD5358F14092EE9948B340E739D8858BDB
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _strrchr
                                                                • String ID:
                                                                • API String ID: 3213747228-0
                                                                • Opcode ID: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                • Instruction ID: cbb4a3396a4859761b78e3dff2ff6bed1c96ed02f112c609af3c02e4ed1bac28
                                                                • Opcode Fuzzy Hash: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                • Instruction Fuzzy Hash: 77B14632A002459FDB12CF28C9A17AFBBF5EF55340F1480ABE4559B345D67C8E01CB69
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: {default arg#$}::
                                                                • API String ID: 0-3706473490
                                                                • Opcode ID: 75e6a42bf6f7f65a9989d0e031bb89eb98fcd971fb3fbfac3a1f489531751e05
                                                                • Instruction ID: e7ebe1ed97cc12c2e3aa57e6feda326113fd218c7daa29a24123d7deebccb2dd
                                                                • Opcode Fuzzy Hash: 75e6a42bf6f7f65a9989d0e031bb89eb98fcd971fb3fbfac3a1f489531751e05
                                                                • Instruction Fuzzy Hash: A1B16D706097458BC721DF28C4843EBBBE1AF94314F14882ED9DA8B301D779A8D5DB97
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: this${parm#$}
                                                                • API String ID: 0-3278767634
                                                                • Opcode ID: 1e19f2f5801a8ee133e45cfa72973589b62bd4bdac1d0da36b6eb6edafafb2db
                                                                • Instruction ID: 96cb035e3569bbc34024f3beecf24900b3d3483cac682a87fdebd7d56975fc4e
                                                                • Opcode Fuzzy Hash: 1e19f2f5801a8ee133e45cfa72973589b62bd4bdac1d0da36b6eb6edafafb2db
                                                                • Instruction Fuzzy Hash: EC512F7150D251CBCB119F28C0843EA7BE1AFA5304F1984BEECC98F346D6BD98C59B66
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • IsDBCSLeadByteEx.KERNEL32 ref: 00425445
                                                                • MultiByteToWideChar.KERNEL32 ref: 00425487
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Byte$CharLeadMultiWide
                                                                • String ID:
                                                                • API String ID: 2561704868-0
                                                                • Opcode ID: 9b9dead1ad5818bdf0d41cc0c2c5f59ca9815985fcd59b752d26f123936414ff
                                                                • Instruction ID: c9dc50e0792fa78c6e5a5cf78c938a6f7b38ce7ee61ed8a5b0c1a3c151f6f453
                                                                • Opcode Fuzzy Hash: 9b9dead1ad5818bdf0d41cc0c2c5f59ca9815985fcd59b752d26f123936414ff
                                                                • Instruction Fuzzy Hash: 844137B06097608FD710EF29E44431BBBE0BF85315F948A5EF89487394D37AD9898B87
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: strcmp
                                                                • String ID: $ : $new
                                                                • API String ID: 1004003707-2075650739
                                                                • Opcode ID: ff2ad678ee312e15f6694a27594c7d1b7ade25dda1213b62c13134f2d0e66754
                                                                • Instruction ID: 71b00ea12b3583841e9e9ab592243d9c1775ff61cc4d724509cb39dd2424776a
                                                                • Opcode Fuzzy Hash: ff2ad678ee312e15f6694a27594c7d1b7ade25dda1213b62c13134f2d0e66754
                                                                • Instruction Fuzzy Hash: 70415D74704305CBC700DF19C5846AAB7E1AF84328F08847EE9998B356DB78DC99CB9A
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004CA450
                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004CA469
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Value___vcrt_
                                                                • String ID:
                                                                • API String ID: 1426506684-0
                                                                • Opcode ID: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                • Instruction ID: 12cbd2d6d819e2c97e51dc8c0141535391f3cc7d9f8f6a9dc12f4eb5af73ceb8
                                                                • Opcode Fuzzy Hash: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                • Instruction Fuzzy Hash: 7A01F53A608719AFE6AC2675BC49F6B2664EB4177E320023FFA10801F1EF9D5C22515E
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • localeconv.MSVCRT ref: 00426E22
                                                                • _strdup.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426E2D
                                                                • localeconv.MSVCRT ref: 00426E4C
                                                                • free.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426EA5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: localeconv$_strdupfree
                                                                • String ID:
                                                                • API String ID: 611303462-0
                                                                • Opcode ID: 9e1881c8929fd6ff0445c3d7695892d567f5a22a5e3fe5680f1f7506e94fb45b
                                                                • Instruction ID: d7e45d38c7c9da7fd00f0905ab7b71b5fd67017a79e10acaff64eaa235028ce3
                                                                • Opcode Fuzzy Hash: 9e1881c8929fd6ff0445c3d7695892d567f5a22a5e3fe5680f1f7506e94fb45b
                                                                • Instruction Fuzzy Hash: 011163B46087318EC720DF26E04466BB7E1AF48314F868E5EE4D98B361E338D485DB59
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,0041EC96), ref: 0041E7DE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: abort
                                                                • String ID: @
                                                                • API String ID: 4206212132-2766056989
                                                                • Opcode ID: 4a92dc209483a025addc4f35f708e6cc57bec7e41c43112be009efda565c61c2
                                                                • Instruction ID: 5876e54ff5fe37f01a14dc1b18318355baa0d7588be70bfb387c1ad053179217
                                                                • Opcode Fuzzy Hash: 4a92dc209483a025addc4f35f708e6cc57bec7e41c43112be009efda565c61c2
                                                                • Instruction Fuzzy Hash: A251F3799042415FEB25CF2AD0843A7BBD0BF91318F58855EDD954B382D339EC86C785
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: -WM
                                                                • API String ID: 269201875-843315743
                                                                • Opcode ID: b2705ce832e38e93ed40e17ac2a57d613976f7f523c97b0c0e98f217b7dc43d7
                                                                • Instruction ID: e4b6525dc46e030dab05ad81d3959f86e674f226558e90bb603611f2345fca64
                                                                • Opcode Fuzzy Hash: b2705ce832e38e93ed40e17ac2a57d613976f7f523c97b0c0e98f217b7dc43d7
                                                                • Instruction Fuzzy Hash: 491142B1C01218ABDF119F9ACC92ADEFFB8BF18354F54446FE804B2211E7385955CB99
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: abort
                                                                • String ID: TpO$TpO
                                                                • API String ID: 4206212132-382618481
                                                                • Opcode ID: bd1117b92875b7820f05c98b40a1cdcf17a2e67654c1492972bdb9bc6abeb8f5
                                                                • Instruction ID: 382311f08a43b120b0a463cf54f71581e4282a3a70e500459ea2a30b2d90a9c5
                                                                • Opcode Fuzzy Hash: bd1117b92875b7820f05c98b40a1cdcf17a2e67654c1492972bdb9bc6abeb8f5
                                                                • Instruction Fuzzy Hash: 49112A78A0020DABCF18DF96C8819DEB7B5AF85304F10846AEC0967301EA34AE85CBD1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                • VirtualQuery failed for %d bytes at address %p, xrefs: 0041C044
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Virtual$Protectmemcpy$Query
                                                                • String ID: VirtualQuery failed for %d bytes at address %p
                                                                • API String ID: 228986436-2206166143
                                                                • Opcode ID: 56e1092cac05fdd9af9eec3298b5017998f1ee2815c6cc44b422da3821c23cd9
                                                                • Instruction ID: 2f0614d2a3e83a58778d3c74251199f3d0fc3f9a5696c20b4ee663e01874589f
                                                                • Opcode Fuzzy Hash: 56e1092cac05fdd9af9eec3298b5017998f1ee2815c6cc44b422da3821c23cd9
                                                                • Instruction Fuzzy Hash: 54F06DB06043049AD700AF2AD88555FBFE4EF84798F84882FF488C7310D379C8848A96
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004C92B6
                                                                  • Part of subcall function 004C91E9: std::exception::exception.LIBCONCRT ref: 004C91F6
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: std::exception::exceptionstd::invalid_argument::invalid_argument
                                                                • String ID: D$$t$h+C
                                                                • API String ID: 688446690-2472099948
                                                                • Opcode ID: 88fcb1c12ac631126c71379eb7a91123189db6f64200c3dded34078b076e9280
                                                                • Instruction ID: 05ce0da7632b4af4c4d0153d646b33414782707cfbc79d3919e5993c22cab33f
                                                                • Opcode Fuzzy Hash: 88fcb1c12ac631126c71379eb7a91123189db6f64200c3dded34078b076e9280
                                                                • Instruction Fuzzy Hash: F4C0123880020C778A00FAE2D84EE8CBB285A04300F4040AEAA1092081AAB8AB0886C8
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeavefree
                                                                • String ID:
                                                                • API String ID: 4020351045-0
                                                                • Opcode ID: 51a5f257e3f852d8aa6fb36438673866f5939e34b27ba6fb2ea6252636d77061
                                                                • Instruction ID: e555dd2cdcd1cfb2f91bd8887f9d65b1310c17a5d36d41b9d54f112f93f8551e
                                                                • Opcode Fuzzy Hash: 51a5f257e3f852d8aa6fb36438673866f5939e34b27ba6fb2ea6252636d77061
                                                                • Instruction Fuzzy Hash: D801A1717043058BC704FF74D5856AAB7E2FB14304F54856EDA4987301E738A8959BC6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,0041BF05,?,?,?,?,?,?,0041BC28), ref: 0041BCEC
                                                                • TlsGetValue.KERNEL32(?,?,?,?,?,0041BF05,?,?,?,?,?,?,0041BC28), ref: 0041BD05
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,0041BF05,?,?,?,?,?,?,0041BC28), ref: 0041BD0F
                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,?,0041BF05,?,?,?,?,?,?,0041BC28), ref: 0041BD32
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.279133301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000000.00000002.279128791.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279205067.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279227403.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279231356.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279234215.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279293033.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279297642.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.279313041.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                • String ID:
                                                                • API String ID: 682475483-0
                                                                • Opcode ID: ba4cfd12d9c4ab02f3fc3d0c41d02a3c9e2104bf606d4890533f637a8e405d56
                                                                • Instruction ID: 901e781f476060baeb217e0509a558ae9a442a4733415a61caac98aca264bcf8
                                                                • Opcode Fuzzy Hash: ba4cfd12d9c4ab02f3fc3d0c41d02a3c9e2104bf606d4890533f637a8e405d56
                                                                • Instruction Fuzzy Hash: C2F054B1A042548ADB14BF75B6C665F7BE4EE10304F0505AEDE854B306E738D888C6EB
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Execution Graph

                                                                Execution Coverage:4.8%
                                                                Dynamic/Decrypted Code Coverage:0%
                                                                Signature Coverage:7.1%
                                                                Total number of Nodes:2000
                                                                Total number of Limit Nodes:45
                                                                execution_graph 19158 41324a 19159 413256 ___scrt_is_nonwritable_in_current_image 19158->19159 19184 412f70 19159->19184 19161 41325d 19162 4133b6 19161->19162 19172 413287 ___scrt_is_nonwritable_in_current_image __cftof ___scrt_release_startup_lock 19161->19172 19212 4135d3 IsProcessorFeaturePresent 19162->19212 19164 4133bd 19165 41548f 23 API calls 19164->19165 19166 4133c3 19165->19166 19167 415453 __cftof 23 API calls 19166->19167 19168 4133cb 19167->19168 19169 4132a6 19170 413327 19192 418641 19170->19192 19172->19169 19172->19170 19201 415469 19172->19201 19174 41332d 19196 411bb0 19174->19196 19185 412f79 19184->19185 19216 4133f3 IsProcessorFeaturePresent 19185->19216 19189 412f8a 19190 412f8e 19189->19190 19226 413bb1 19189->19226 19190->19161 19193 41864f 19192->19193 19194 41864a 19192->19194 19193->19174 19287 4183a5 19194->19287 19197 409270 19196->19197 19198 411bbb 19197->19198 19536 407050 19198->19536 19202 418e81 ___scrt_is_nonwritable_in_current_image 19201->19202 19203 41547f __dosmaperr 19201->19203 19204 41a0c2 __cftof 37 API calls 19202->19204 19203->19170 19206 418e92 19204->19206 19205 418f76 __cftof 37 API calls 19207 418ebc 19205->19207 19206->19205 19208 4163d7 __dosmaperr 14 API calls 19207->19208 19210 418efb 19207->19210 19209 418ef1 19208->19209 19211 417e42 __cftof 25 API calls 19209->19211 19210->19170 19211->19210 19213 4135e8 ___scrt_fastfail 19212->19213 19214 413693 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19213->19214 19215 4136de ___scrt_fastfail 19214->19215 19215->19164 19217 412f85 19216->19217 19218 413b92 19217->19218 19232 4140f4 19218->19232 19221 413b9b 19221->19189 19223 413ba3 19224 413bae 19223->19224 19246 414130 19223->19246 19224->19189 19227 413bc4 19226->19227 19228 413bba 19226->19228 19227->19190 19229 4140d9 ___vcrt_uninitialize_ptd 6 API calls 19228->19229 19230 413bbf 19229->19230 19231 414130 ___vcrt_uninitialize_locks DeleteCriticalSection 19230->19231 19231->19227 19233 4140fd 19232->19233 19235 414126 19233->19235 19236 413b97 19233->19236 19250 414508 19233->19250 19237 414130 ___vcrt_uninitialize_locks DeleteCriticalSection 19235->19237 19236->19221 19238 4140a6 19236->19238 19237->19236 19268 414419 19238->19268 19241 4140bb 19241->19223 19244 4140d6 19244->19223 19247 41415a 19246->19247 19248 41413b 19246->19248 19247->19221 19249 414145 DeleteCriticalSection 19248->19249 19249->19247 19249->19249 19255 4143d0 19250->19255 19253 414540 InitializeCriticalSectionAndSpinCount 19254 41452b 19253->19254 19254->19233 19256 4143e8 19255->19256 19260 41440b 19255->19260 19256->19260 19261 414324 19256->19261 19259 4143fd GetProcAddress 19259->19260 19260->19253 19260->19254 19266 414333 ___vcrt_FlsSetValue 19261->19266 19262 4143c5 19262->19259 19262->19260 19263 41434c LoadLibraryExW 19264 414367 GetLastError 19263->19264 19263->19266 19264->19266 19265 4143ae FreeLibrary 19265->19266 19266->19262 19266->19263 19266->19265 19267 414386 LoadLibraryExW 19266->19267 19267->19266 19269 4143d0 ___vcrt_FlsSetValue 5 API calls 19268->19269 19270 414433 19269->19270 19271 41444c TlsAlloc 19270->19271 19272 4140b0 19270->19272 19272->19241 19273 4144ca 19272->19273 19274 4143d0 ___vcrt_FlsSetValue 5 API calls 19273->19274 19275 4144e4 19274->19275 19276 4144ff TlsSetValue 19275->19276 19277 4140c9 19275->19277 19276->19277 19277->19244 19278 4140d9 19277->19278 19279 4140e9 19278->19279 19280 4140e3 19278->19280 19279->19241 19282 414454 19280->19282 19283 4143d0 ___vcrt_FlsSetValue 5 API calls 19282->19283 19284 41446e 19283->19284 19285 414486 TlsFree 19284->19285 19286 41447a 19284->19286 19285->19286 19286->19279 19288 4183c4 19287->19288 19289 4183ae 19287->19289 19288->19193 19289->19288 19293 4183d1 19289->19293 19291 4183bb 19291->19288 19306 418523 19291->19306 19294 4183da 19293->19294 19295 4183dd 19293->19295 19294->19291 19314 41ecee 19295->19314 19300 4183ef 19303 4197d1 _free 14 API calls 19300->19303 19304 41841e 19303->19304 19304->19291 19305 4197d1 _free 14 API calls 19305->19300 19307 418594 19306->19307 19312 418532 19306->19312 19307->19288 19308 41efab WideCharToMultiByte __cftof 19308->19312 19309 41df5f __dosmaperr 14 API calls 19309->19312 19310 418598 19311 4197d1 _free 14 API calls 19310->19311 19311->19307 19312->19307 19312->19308 19312->19309 19312->19310 19313 4197d1 _free 14 API calls 19312->19313 19313->19312 19315 41ecf7 19314->19315 19319 4183e4 19314->19319 19349 41a17f 19315->19349 19320 41f08f GetEnvironmentStringsW 19319->19320 19321 41f0a6 19320->19321 19322 41f0fc 19320->19322 19325 41efab __cftof WideCharToMultiByte 19321->19325 19323 41f105 FreeEnvironmentStringsW 19322->19323 19324 4183e9 19322->19324 19323->19324 19324->19300 19332 418424 19324->19332 19326 41f0bf 19325->19326 19326->19322 19327 419cba __fread_nolock 15 API calls 19326->19327 19328 41f0cf 19327->19328 19329 41f0e7 19328->19329 19330 41efab __cftof WideCharToMultiByte 19328->19330 19331 4197d1 _free 14 API calls 19329->19331 19330->19329 19331->19322 19333 418439 19332->19333 19334 41df5f __dosmaperr 14 API calls 19333->19334 19335 418460 19334->19335 19337 4184c5 19335->19337 19339 41df5f __dosmaperr 14 API calls 19335->19339 19340 4184c7 19335->19340 19342 418f1c ___std_exception_copy 25 API calls 19335->19342 19345 4184e7 19335->19345 19347 4197d1 _free 14 API calls 19335->19347 19336 4197d1 _free 14 API calls 19338 4183fa 19336->19338 19337->19336 19338->19305 19339->19335 19530 4184f4 19340->19530 19342->19335 19344 4197d1 _free 14 API calls 19344->19337 19346 417e6f __cftof 11 API calls 19345->19346 19348 4184f3 19346->19348 19347->19335 19350 41a18a 19349->19350 19354 41a190 19349->19354 19351 41a600 __dosmaperr 6 API calls 19350->19351 19351->19354 19352 41a63f __dosmaperr 6 API calls 19353 41a1aa 19352->19353 19355 41df5f __dosmaperr 14 API calls 19353->19355 19373 41a196 19353->19373 19354->19352 19354->19373 19357 41a1ba 19355->19357 19356 418f76 __cftof 37 API calls 19358 41a218 19356->19358 19359 41a1c2 19357->19359 19360 41a1d7 19357->19360 19362 41a63f __dosmaperr 6 API calls 19359->19362 19363 41a63f __dosmaperr 6 API calls 19360->19363 19361 41a20f 19374 41eb35 19361->19374 19364 41a1ce 19362->19364 19365 41a1e3 19363->19365 19368 4197d1 _free 14 API calls 19364->19368 19366 41a1e7 19365->19366 19367 41a1f6 19365->19367 19369 41a63f __dosmaperr 6 API calls 19366->19369 19370 419ef0 __dosmaperr 14 API calls 19367->19370 19368->19373 19369->19364 19371 41a201 19370->19371 19372 4197d1 _free 14 API calls 19371->19372 19372->19373 19373->19356 19373->19361 19393 41ec4e 19374->19393 19379 41eb61 19379->19319 19380 419cba __fread_nolock 15 API calls 19381 41eb72 19380->19381 19382 41eba4 19381->19382 19411 41ed49 19381->19411 19384 4197d1 _free 14 API calls 19382->19384 19386 41ebb2 19384->19386 19386->19319 19387 41eb9f 19388 4163d7 __dosmaperr 14 API calls 19387->19388 19388->19382 19389 41ebe6 19389->19382 19422 41e7d0 19389->19422 19390 41ebba 19390->19389 19391 4197d1 _free 14 API calls 19390->19391 19391->19389 19394 41ec5a ___scrt_is_nonwritable_in_current_image 19393->19394 19400 41ec74 19394->19400 19430 4190c3 EnterCriticalSection 19394->19430 19396 41eb48 19404 41e8de 19396->19404 19397 41ecb0 19431 41eccd 19397->19431 19399 418f76 __cftof 37 API calls 19401 41eced 19399->19401 19400->19396 19400->19399 19402 41ec84 19402->19397 19403 4197d1 _free 14 API calls 19402->19403 19403->19397 19405 415795 __cftof 37 API calls 19404->19405 19406 41e8f0 19405->19406 19407 41e911 19406->19407 19408 41e8ff GetOEMCP 19406->19408 19409 41e928 19407->19409 19410 41e916 GetACP 19407->19410 19408->19409 19409->19379 19409->19380 19410->19409 19412 41e8de 39 API calls 19411->19412 19413 41ed69 19412->19413 19415 41eda3 IsValidCodePage 19413->19415 19420 41eddf ___scrt_fastfail 19413->19420 19414 413972 _ValidateLocalCookies 5 API calls 19416 41eb97 19414->19416 19417 41edb5 19415->19417 19415->19420 19416->19387 19416->19390 19418 41ede4 GetCPInfo 19417->19418 19421 41edbe ___scrt_fastfail 19417->19421 19418->19420 19418->19421 19420->19414 19435 41e9b4 19421->19435 19423 41e7dc ___scrt_is_nonwritable_in_current_image 19422->19423 19504 4190c3 EnterCriticalSection 19423->19504 19425 41e7e6 19505 41e81d 19425->19505 19430->19402 19434 41910b LeaveCriticalSection 19431->19434 19433 41ecd4 19433->19400 19434->19433 19436 41e9dc GetCPInfo 19435->19436 19437 41eaa5 19435->19437 19436->19437 19442 41e9f4 19436->19442 19438 413972 _ValidateLocalCookies 5 API calls 19437->19438 19440 41eb33 19438->19440 19440->19420 19446 41fb5b 19442->19446 19447 415795 __cftof 37 API calls 19446->19447 19448 41fb7b 19447->19448 19449 419d08 __fassign MultiByteToWideChar 19448->19449 19452 41fba8 19449->19452 19450 41fc39 19452->19450 19453 419cba __fread_nolock 15 API calls 19452->19453 19457 41fbce ___scrt_fastfail 19452->19457 19453->19457 19504->19425 19515 417c15 19505->19515 19516 417c26 19515->19516 19525 417c22 __fread_nolock 19515->19525 19531 418501 19530->19531 19532 4184cd 19530->19532 19533 418518 19531->19533 19534 4197d1 _free 14 API calls 19531->19534 19532->19344 19535 4197d1 _free 14 API calls 19533->19535 19534->19531 19535->19532 19547 402c50 GetUserNameW GetProcessHeap HeapAlloc GetUserNameW 19536->19547 19538 407063 19561 402e50 19538->19561 19540 407070 CreateMutexW GetLastError 19542 407188 19540->19542 19543 41548f 23 API calls 19542->19543 19544 40718f 19543->19544 19545 417e52 25 API calls 19544->19545 19546 407194 19545->19546 19548 402e12 7 API calls 19547->19548 19549 402cad LookupAccountNameW GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 19547->19549 19548->19538 19549->19548 19550 402cf5 19549->19550 19550->19548 19551 402cfd LookupAccountNameW 19550->19551 19551->19548 19552 402d1c ConvertSidToStringSidW 19551->19552 19552->19548 19553 402d2f 19552->19553 19554 4123e0 26 API calls 19553->19554 19555 402da5 19554->19555 19556 4123e0 26 API calls 19555->19556 19558 402dd9 19556->19558 19557 402dff 19557->19538 19558->19557 19559 417e52 25 API calls 19558->19559 19560 402e47 19559->19560 19570 402e7e 19561->19570 19572 4030bb 19561->19572 19562 4123e0 26 API calls 19567 4030ee 19562->19567 19563 40315c 19573 412510 19563->19573 19566 403144 19566->19540 19567->19566 19568 417e52 25 API calls 19567->19568 19568->19563 19569 4123e0 26 API calls 19569->19570 19570->19563 19570->19567 19570->19569 19571 412b30 26 API calls 19570->19571 19570->19572 19571->19570 19572->19562 19576 412eaa 19573->19576 19581 412e1e 19576->19581 19579 413b26 Concurrency::cancel_current_task RaiseException 19580 412ec9 19579->19580 19582 412d3f std::exception::exception 25 API calls 19581->19582 19583 412e30 19582->19583 19583->19579 22379 424a49 22380 424a55 ___scrt_is_nonwritable_in_current_image 22379->22380 22387 4190c3 EnterCriticalSection 22380->22387 22382 424a60 22388 424aa8 22382->22388 22387->22382 22389 424ab7 22388->22389 22390 424aca 22388->22390 22391 4163d7 __dosmaperr 14 API calls 22389->22391 22393 424b18 22390->22393 22394 424adc 22390->22394 22392 424abc 22391->22392 22395 417e42 __cftof 25 API calls 22392->22395 22396 4163d7 __dosmaperr 14 API calls 22393->22396 22409 4249dc 22394->22409 22400 424a76 22395->22400 22397 424b1d 22396->22397 22399 417e42 __cftof 25 API calls 22397->22399 22399->22400 22406 424a9f 22400->22406 22402 418f1c ___std_exception_copy 25 API calls 22403 424b33 22402->22403 22403->22400 22404 417e6f __cftof 11 API calls 22403->22404 22405 424b4d 22404->22405 22413 41910b LeaveCriticalSection 22406->22413 22408 424a8a 22410 4249e9 22409->22410 22411 424436 41 API calls 22410->22411 22412 424a3c 22410->22412 22411->22410 22412->22400 22412->22402 22413->22408 18052 409653 18053 409657 CreateDirectoryA 18052->18053 18054 40966b GetFileAttributesA 18052->18054 18053->18054 18055 40967e 18054->18055 18058 409686 18054->18058 18055->18058 18073 412070 18055->18073 18057 409761 18059 412070 26 API calls 18057->18059 18060 409738 18058->18060 18061 417e52 25 API calls 18058->18061 18063 40976f 18059->18063 18062 4097c3 18061->18062 18087 4053d0 18063->18087 18065 40977f 18072 4097af 18065->18072 18094 412030 18065->18094 18069 412070 26 API calls 18070 4097a0 18069->18070 18071 412030 26 API calls 18070->18071 18071->18072 18098 41548f 18072->18098 18074 412095 18073->18074 18075 41209c 18074->18075 18076 4120cf 18074->18076 18077 4120ee 18074->18077 18075->18057 18078 412124 18076->18078 18079 4120d6 18076->18079 18082 412eca 26 API calls 18077->18082 18084 4120e3 __fread_nolock 18077->18084 18080 402020 Concurrency::cancel_current_task 26 API calls 18078->18080 18081 412eca 26 API calls 18079->18081 18083 4120dc 18080->18083 18081->18083 18082->18084 18083->18084 18085 417e52 25 API calls 18083->18085 18084->18057 18086 41212e 18085->18086 18088 4053d6 18087->18088 18101 4155b4 18088->18101 18090 4053f6 18090->18065 18093 4053f0 18093->18065 18095 412050 18094->18095 18095->18095 18096 4123e0 26 API calls 18095->18096 18097 409792 18096->18097 18097->18069 18562 41532d 18098->18562 18117 4154fd 18101->18117 18104 415642 18105 41564e ___scrt_is_nonwritable_in_current_image 18104->18105 18106 415658 18105->18106 18108 41566d 18105->18108 18107 4163d7 __dosmaperr 14 API calls 18106->18107 18109 41565d 18107->18109 18113 415668 18108->18113 18174 419277 EnterCriticalSection 18108->18174 18111 417e42 __cftof 25 API calls 18109->18111 18111->18113 18112 41568a 18175 4155cb 18112->18175 18113->18093 18115 415695 18191 4156bc 18115->18191 18119 415509 ___scrt_is_nonwritable_in_current_image 18117->18119 18118 415510 18120 4163d7 __dosmaperr 14 API calls 18118->18120 18119->18118 18121 415530 18119->18121 18122 415515 18120->18122 18123 415542 18121->18123 18124 415535 18121->18124 18125 417e42 __cftof 25 API calls 18122->18125 18134 41929f 18123->18134 18127 4163d7 __dosmaperr 14 API calls 18124->18127 18126 4053e3 18125->18126 18126->18090 18126->18104 18127->18126 18130 415552 18132 4163d7 __dosmaperr 14 API calls 18130->18132 18131 41555f 18142 41559d 18131->18142 18132->18126 18135 4192ab ___scrt_is_nonwritable_in_current_image 18134->18135 18146 4190c3 EnterCriticalSection 18135->18146 18137 4192b9 18147 419343 18137->18147 18143 4155a1 18142->18143 18173 41928b LeaveCriticalSection 18143->18173 18145 4155b2 18145->18126 18146->18137 18150 419366 18147->18150 18148 4193be 18149 41df5f __dosmaperr 14 API calls 18148->18149 18151 4193c7 18149->18151 18150->18148 18156 4192c6 18150->18156 18164 419277 EnterCriticalSection 18150->18164 18165 41928b LeaveCriticalSection 18150->18165 18153 4197d1 _free 14 API calls 18151->18153 18154 4193d0 18153->18154 18154->18156 18166 41a681 18154->18166 18161 4192ff 18156->18161 18160 419402 18160->18156 18172 41910b LeaveCriticalSection 18161->18172 18163 41554b 18163->18130 18163->18131 18164->18150 18165->18150 18167 41a443 __dosmaperr 5 API calls 18166->18167 18168 41a69d 18167->18168 18169 41a6bb InitializeCriticalSectionAndSpinCount 18168->18169 18170 4193ef 18168->18170 18169->18170 18171 419277 EnterCriticalSection 18170->18171 18171->18160 18172->18163 18173->18145 18174->18112 18176 4155d8 18175->18176 18177 4155ed 18175->18177 18178 4163d7 __dosmaperr 14 API calls 18176->18178 18183 4155e8 18177->18183 18194 419c04 18177->18194 18179 4155dd 18178->18179 18182 417e42 __cftof 25 API calls 18179->18182 18182->18183 18183->18115 18187 415610 18211 419897 18187->18211 18190 4197d1 _free 14 API calls 18190->18183 18561 41928b LeaveCriticalSection 18191->18561 18193 4156c4 18193->18113 18195 415602 18194->18195 18196 419c1c 18194->18196 18200 4199e7 18195->18200 18196->18195 18197 4199c0 __fread_nolock 25 API calls 18196->18197 18198 419c3a 18197->18198 18226 41bda0 18198->18226 18201 41560a 18200->18201 18202 4199fe 18200->18202 18204 4199c0 18201->18204 18202->18201 18203 4197d1 _free 14 API calls 18202->18203 18203->18201 18205 4199e1 18204->18205 18206 4199cc 18204->18206 18205->18187 18207 4163d7 __dosmaperr 14 API calls 18206->18207 18208 4199d1 18207->18208 18209 417e42 __cftof 25 API calls 18208->18209 18210 4199dc 18209->18210 18210->18187 18212 4198a8 18211->18212 18213 4198bd 18211->18213 18214 4163c4 __dosmaperr 14 API calls 18212->18214 18215 419906 18213->18215 18220 4198e4 18213->18220 18217 4198ad 18214->18217 18216 4163c4 __dosmaperr 14 API calls 18215->18216 18218 41990b 18216->18218 18219 4163d7 __dosmaperr 14 API calls 18217->18219 18221 4163d7 __dosmaperr 14 API calls 18218->18221 18223 415616 18219->18223 18521 41980b 18220->18521 18224 419913 18221->18224 18223->18183 18223->18190 18225 417e42 __cftof 25 API calls 18224->18225 18225->18223 18227 41bdac ___scrt_is_nonwritable_in_current_image 18226->18227 18228 41bdb4 18227->18228 18230 41bdcc 18227->18230 18296 4163c4 18228->18296 18231 41be67 18230->18231 18235 41bdfe 18230->18235 18233 4163c4 __dosmaperr 14 API calls 18231->18233 18236 41be6c 18233->18236 18234 4163d7 __dosmaperr 14 API calls 18250 41bdc1 18234->18250 18251 41aeb2 EnterCriticalSection 18235->18251 18238 4163d7 __dosmaperr 14 API calls 18236->18238 18240 41be74 18238->18240 18239 41be04 18241 41be20 18239->18241 18242 41be35 18239->18242 18243 417e42 __cftof 25 API calls 18240->18243 18244 4163d7 __dosmaperr 14 API calls 18241->18244 18252 41be92 18242->18252 18243->18250 18246 41be25 18244->18246 18248 4163c4 __dosmaperr 14 API calls 18246->18248 18247 41be30 18299 41be5f 18247->18299 18248->18247 18250->18195 18251->18239 18253 41beb4 18252->18253 18254 41bed0 18252->18254 18255 41beb8 18253->18255 18257 41bf08 18253->18257 18254->18247 18256 4163c4 __dosmaperr 14 API calls 18255->18256 18258 41bebd 18256->18258 18259 41bf1b 18257->18259 18309 421fff 18257->18309 18260 4163d7 __dosmaperr 14 API calls 18258->18260 18302 41ba39 18259->18302 18263 41bec5 18260->18263 18265 417e42 __cftof 25 API calls 18263->18265 18265->18254 18266 41bf31 18270 41bf35 18266->18270 18271 41bf5a 18266->18271 18267 41bf70 18268 41bf84 18267->18268 18269 41bfc9 WriteFile 18267->18269 18274 41bfb9 18268->18274 18275 41bf8f 18268->18275 18272 41bfed GetLastError 18269->18272 18280 41bf50 18269->18280 18270->18280 18312 41b9d1 18270->18312 18317 41b627 GetConsoleCP 18271->18317 18272->18280 18345 41baaa 18274->18345 18276 41bf94 18275->18276 18277 41bfa9 18275->18277 18276->18280 18281 41bf99 18276->18281 18337 41bc6e 18277->18337 18280->18254 18284 41c013 18280->18284 18285 41c03d 18280->18285 18330 41bb85 18281->18330 18287 41c031 18284->18287 18288 41c01a 18284->18288 18285->18254 18289 4163d7 __dosmaperr 14 API calls 18285->18289 18352 4163a1 18287->18352 18290 4163d7 __dosmaperr 14 API calls 18288->18290 18292 41c055 18289->18292 18293 41c01f 18290->18293 18294 4163c4 __dosmaperr 14 API calls 18292->18294 18295 4163c4 __dosmaperr 14 API calls 18293->18295 18294->18254 18295->18254 18297 41a219 __dosmaperr 14 API calls 18296->18297 18298 4163c9 18297->18298 18298->18234 18520 41af67 LeaveCriticalSection 18299->18520 18301 41be65 18301->18250 18357 421e06 18302->18357 18304 41ba4a 18305 41baa0 18304->18305 18366 41a0c2 GetLastError 18304->18366 18305->18266 18305->18267 18308 41ba87 GetConsoleMode 18308->18305 18437 421f68 18309->18437 18313 41b9f3 18312->18313 18315 41ba28 18312->18315 18314 41ba2a GetLastError 18313->18314 18313->18315 18316 422181 5 API calls __wsopen_s 18313->18316 18314->18315 18315->18280 18316->18313 18459 415795 18317->18459 18319 413972 _ValidateLocalCookies 5 API calls 18322 41b923 18322->18319 18323 41b683 __fread_nolock 18323->18322 18324 41c514 38 API calls __fassign 18323->18324 18327 41b8a6 WriteFile 18323->18327 18329 41b8de WriteFile 18323->18329 18467 422086 18323->18467 18477 41d313 18323->18477 18482 41efab 18323->18482 18324->18323 18327->18323 18328 41b99f GetLastError 18327->18328 18328->18322 18329->18323 18329->18328 18335 41bb94 __wsopen_s 18330->18335 18331 41bc53 18333 41bc09 WriteFile 18333->18335 18335->18331 18335->18333 18344 41bc7d __wsopen_s 18337->18344 18338 41bd85 18339 413972 _ValidateLocalCookies 5 API calls 18338->18339 18340 41bd9e 18339->18340 18341 41efab __cftof WideCharToMultiByte 18341->18344 18342 41bd87 GetLastError 18342->18338 18343 41bd3c WriteFile 18343->18342 18343->18344 18344->18338 18344->18341 18344->18342 18344->18343 18350 41bab9 __wsopen_s 18345->18350 18346 41bb6a 18347 413972 _ValidateLocalCookies 5 API calls 18346->18347 18348 41bb83 18347->18348 18349 41bb29 WriteFile 18349->18350 18351 41bb6c GetLastError 18349->18351 18350->18346 18350->18349 18351->18346 18353 4163c4 __dosmaperr 14 API calls 18352->18353 18354 4163ac __dosmaperr 18353->18354 18358 421e13 18357->18358 18359 421e20 18357->18359 18360 4163d7 __dosmaperr 14 API calls 18358->18360 18362 421e2c 18359->18362 18363 4163d7 __dosmaperr 14 API calls 18359->18363 18361 421e18 18360->18361 18361->18304 18362->18304 18364 421e4d 18363->18364 18365 417e42 __cftof 25 API calls 18364->18365 18365->18361 18367 41a0df 18366->18367 18368 41a0d9 18366->18368 18369 41a63f __dosmaperr 6 API calls 18367->18369 18391 41a0e5 SetLastError 18367->18391 18370 41a600 __dosmaperr 6 API calls 18368->18370 18371 41a0fd 18369->18371 18370->18367 18372 41df5f __dosmaperr 14 API calls 18371->18372 18371->18391 18374 41a10d 18372->18374 18375 41a115 18374->18375 18376 41a12c 18374->18376 18380 41a63f __dosmaperr 6 API calls 18375->18380 18379 41a63f __dosmaperr 6 API calls 18376->18379 18377 41a173 18377->18305 18377->18308 18378 41a179 18393 418f76 18378->18393 18383 41a138 18379->18383 18384 41a123 18380->18384 18391->18377 18391->18378 18404 41f66a 18393->18404 18396 418f86 18405 41f59c __cftof EnterCriticalSection LeaveCriticalSection 18404->18405 18406 418f7b 18405->18406 18406->18396 18407 41f6b8 18406->18407 18446 41b12e 18437->18446 18439 421f7a 18440 421f82 18439->18440 18441 421f93 SetFilePointerEx 18439->18441 18444 4163d7 __dosmaperr 14 API calls 18440->18444 18442 421f87 18441->18442 18443 421fab GetLastError 18441->18443 18442->18259 18445 4163a1 __dosmaperr 14 API calls 18443->18445 18444->18442 18445->18442 18447 41b150 18446->18447 18448 41b13b 18446->18448 18451 4163c4 __dosmaperr 14 API calls 18447->18451 18453 41b175 18447->18453 18449 4163c4 __dosmaperr 14 API calls 18448->18449 18450 41b140 18449->18450 18452 4163d7 __dosmaperr 14 API calls 18450->18452 18454 41b180 18451->18454 18455 41b148 18452->18455 18453->18439 18456 4163d7 __dosmaperr 14 API calls 18454->18456 18455->18439 18457 41b188 18456->18457 18458 417e42 __cftof 25 API calls 18457->18458 18458->18455 18460 4157b5 18459->18460 18461 4157ac 18459->18461 18460->18461 18462 41a0c2 __cftof 37 API calls 18460->18462 18461->18323 18463 4157d5 18462->18463 18485 41a7bb 18463->18485 18471 42209f __wsopen_s 18467->18471 18473 42213b __wsopen_s 18467->18473 18470 422126 18471->18470 18478 41a0c2 __cftof 37 API calls 18477->18478 18484 41efc4 WideCharToMultiByte 18482->18484 18484->18323 18520->18301 18522 419817 ___scrt_is_nonwritable_in_current_image 18521->18522 18532 41aeb2 EnterCriticalSection 18522->18532 18524 419825 18525 419857 18524->18525 18526 41984c 18524->18526 18528 4163d7 __dosmaperr 14 API calls 18525->18528 18533 419924 18526->18533 18529 419852 18528->18529 18548 41988b 18529->18548 18532->18524 18534 41b12e __wsopen_s 25 API calls 18533->18534 18537 419934 18534->18537 18535 41993a 18551 41b09d 18535->18551 18537->18535 18539 41b12e __wsopen_s 25 API calls 18537->18539 18547 41996c 18537->18547 18538 41b12e __wsopen_s 25 API calls 18540 419978 FindCloseChangeNotification 18538->18540 18543 419963 18539->18543 18540->18535 18544 419984 GetLastError 18540->18544 18541 4199b4 18541->18529 18546 41b12e __wsopen_s 25 API calls 18543->18546 18544->18535 18545 4163a1 __dosmaperr 14 API calls 18545->18541 18546->18547 18547->18535 18547->18538 18560 41af67 LeaveCriticalSection 18548->18560 18550 419874 18550->18223 18552 41b113 18551->18552 18553 41b0ac 18551->18553 18554 4163d7 __dosmaperr 14 API calls 18552->18554 18553->18552 18558 41b0d6 __wsopen_s 18553->18558 18555 41b118 18554->18555 18556 4163c4 __dosmaperr 14 API calls 18555->18556 18557 419992 18556->18557 18557->18541 18557->18545 18558->18557 18559 41b0fd SetStdHandle 18558->18559 18559->18557 18560->18550 18561->18193 18563 41533b 18562->18563 18564 41534d 18562->18564 18590 4136f5 GetModuleHandleW 18563->18590 18574 4151d4 18564->18574 18569 415386 18569->18058 18575 4151e0 ___scrt_is_nonwritable_in_current_image 18574->18575 18598 4190c3 EnterCriticalSection 18575->18598 18577 4151ea 18599 415240 18577->18599 18579 4151f7 18603 415215 18579->18603 18582 415391 18627 419122 GetPEB 18582->18627 18585 4153c0 18588 4153d3 __cftof 3 API calls 18585->18588 18586 4153a0 GetPEB 18586->18585 18587 4153b0 GetCurrentProcess TerminateProcess 18586->18587 18587->18585 18589 4153c8 ExitProcess 18588->18589 18591 413701 18590->18591 18591->18564 18592 4153d3 GetModuleHandleExW 18591->18592 18593 4153f2 GetProcAddress 18592->18593 18594 415415 18592->18594 18595 415407 18593->18595 18596 41534c 18594->18596 18597 41541b FreeLibrary 18594->18597 18595->18594 18596->18564 18597->18596 18598->18577 18600 41524c ___scrt_is_nonwritable_in_current_image 18599->18600 18601 4152ad __cftof 18600->18601 18606 418929 18600->18606 18601->18579 18626 41910b LeaveCriticalSection 18603->18626 18605 415203 18605->18569 18605->18582 18609 41865a 18606->18609 18610 418666 ___scrt_is_nonwritable_in_current_image 18609->18610 18617 4190c3 EnterCriticalSection 18610->18617 18612 418674 18618 418839 18612->18618 18617->18612 18619 418681 18618->18619 18620 418858 18618->18620 18622 4186a9 18619->18622 18620->18619 18621 4197d1 _free 14 API calls 18620->18621 18621->18619 18625 41910b LeaveCriticalSection 18622->18625 18624 418692 18624->18601 18625->18624 18626->18605 18628 41913c 18627->18628 18630 41539b 18627->18630 18631 41a4c6 18628->18631 18630->18585 18630->18586 18632 41a443 __dosmaperr 5 API calls 18631->18632 18633 41a4e2 18632->18633 18633->18630 18928 41c074 18929 4199c0 __fread_nolock 25 API calls 18928->18929 18930 41c082 18929->18930 18931 41c091 18930->18931 18932 41c0b0 18930->18932 18935 4163d7 __dosmaperr 14 API calls 18931->18935 18933 41c0cb 18932->18933 18934 41c0be 18932->18934 18941 41c0de 18933->18941 18956 41c255 18933->18956 18936 4163d7 __dosmaperr 14 API calls 18934->18936 18940 41c096 18935->18940 18936->18940 18938 41c15d 18945 41c189 18938->18945 18941->18938 18941->18940 18942 421e06 __fread_nolock 25 API calls 18941->18942 18943 41c150 18941->18943 18942->18943 18943->18938 18964 4221b3 18943->18964 18946 4199c0 __fread_nolock 25 API calls 18945->18946 18947 41c198 18946->18947 18948 41c23b 18947->18948 18949 41c1ab 18947->18949 18950 41bda0 __wsopen_s 62 API calls 18948->18950 18951 41c1c8 18949->18951 18954 41c1ec 18949->18954 18953 41c1d5 18950->18953 18952 41bda0 __wsopen_s 62 API calls 18951->18952 18952->18953 18953->18940 18954->18953 18969 421fe4 18954->18969 18957 41c26b 18956->18957 18958 41c26f 18956->18958 18957->18941 18959 41b12e __wsopen_s 25 API calls 18958->18959 18963 41c2be 18958->18963 18960 41c290 18959->18960 18961 41c298 SetFilePointerEx 18960->18961 18960->18963 18962 41c2af GetFileSizeEx 18961->18962 18961->18963 18962->18963 18963->18941 18965 419cba __fread_nolock 15 API calls 18964->18965 18966 4221ce 18965->18966 18967 4197d1 _free 14 API calls 18966->18967 18968 4221d8 18967->18968 18968->18938 18972 421e5c 18969->18972 18973 421e68 ___scrt_is_nonwritable_in_current_image 18972->18973 18974 421e70 18973->18974 18975 421e88 18973->18975 18977 4163c4 __dosmaperr 14 API calls 18974->18977 18976 421f39 18975->18976 18980 421ebd 18975->18980 18978 4163c4 __dosmaperr 14 API calls 18976->18978 18979 421e75 18977->18979 18981 421f3e 18978->18981 18982 4163d7 __dosmaperr 14 API calls 18979->18982 18997 41aeb2 EnterCriticalSection 18980->18997 18984 4163d7 __dosmaperr 14 API calls 18981->18984 18985 421e7d 18982->18985 18987 421f46 18984->18987 18985->18953 18986 421ec3 18988 421ee7 18986->18988 18989 421efc 18986->18989 18990 417e42 __cftof 25 API calls 18987->18990 18991 4163d7 __dosmaperr 14 API calls 18988->18991 18992 421f68 __fread_nolock 27 API calls 18989->18992 18990->18985 18993 421eec 18991->18993 18994 421ef7 18992->18994 18995 4163c4 __dosmaperr 14 API calls 18993->18995 18998 421f31 18994->18998 18995->18994 18997->18986 19001 41af67 LeaveCriticalSection 18998->19001 19000 421f37 19000->18985 19001->19000 22512 41b214 22513 41b3b7 22512->22513 22515 41b23e 22512->22515 22514 4163d7 __dosmaperr 14 API calls 22513->22514 22532 41b3a2 22514->22532 22515->22513 22518 41b289 22515->22518 22516 413972 _ValidateLocalCookies 5 API calls 22517 41b3d4 22516->22517 22533 421d55 22518->22533 22522 41b2bd 22523 41b3d6 22522->22523 22548 42158f 22522->22548 22525 417e6f __cftof 11 API calls 22523->22525 22527 41b3e2 22525->22527 22526 41b2cf 22526->22523 22555 4215bb 22526->22555 22529 41b2e1 22529->22523 22530 41b2ea 22529->22530 22530->22532 22562 421db2 22530->22562 22532->22516 22534 421d61 ___scrt_is_nonwritable_in_current_image 22533->22534 22535 41b2a9 22534->22535 22568 4190c3 EnterCriticalSection 22534->22568 22541 421563 22535->22541 22537 421d72 22540 421d86 22537->22540 22569 421c77 22537->22569 22584 421da9 22540->22584 22542 421584 22541->22542 22543 42156f 22541->22543 22542->22522 22544 4163d7 __dosmaperr 14 API calls 22543->22544 22545 421574 22544->22545 22546 417e42 __cftof 25 API calls 22545->22546 22547 42157f 22546->22547 22547->22522 22549 4215b0 22548->22549 22550 42159b 22548->22550 22549->22526 22551 4163d7 __dosmaperr 14 API calls 22550->22551 22552 4215a0 22551->22552 22553 417e42 __cftof 25 API calls 22552->22553 22554 4215ab 22553->22554 22554->22526 22556 4215c7 22555->22556 22557 4215dc 22555->22557 22558 4163d7 __dosmaperr 14 API calls 22556->22558 22557->22529 22559 4215cc 22558->22559 22560 417e42 __cftof 25 API calls 22559->22560 22561 4215d7 22560->22561 22561->22529 22563 421dbe ___scrt_is_nonwritable_in_current_image 22562->22563 22627 4190c3 EnterCriticalSection 22563->22627 22565 421dc9 22628 421dfd 22565->22628 22568->22537 22570 421cc3 22569->22570 22571 419cba __fread_nolock 15 API calls 22570->22571 22580 421cca 22570->22580 22576 421ce2 22571->22576 22573 421d31 22575 4197d1 _free 14 API calls 22573->22575 22574 421ce9 22578 4197d1 _free 14 API calls 22574->22578 22577 421d45 22575->22577 22576->22574 22581 421d0f 22576->22581 22579 413972 _ValidateLocalCookies 5 API calls 22577->22579 22578->22580 22582 421d53 22579->22582 22580->22573 22587 421b1c 22580->22587 22583 4197d1 _free 14 API calls 22581->22583 22582->22540 22583->22580 22626 41910b LeaveCriticalSection 22584->22626 22586 421db0 22586->22535 22588 421b2b 22587->22588 22589 4215bb 25 API calls 22588->22589 22590 421b41 22589->22590 22591 421c6c 22590->22591 22593 421563 25 API calls 22590->22593 22592 417e6f __cftof 11 API calls 22591->22592 22597 421c76 22592->22597 22594 421b53 22593->22594 22594->22591 22595 42158f 25 API calls 22594->22595 22596 421b65 22595->22596 22596->22591 22598 421b6e 22596->22598 22601 419cba __fread_nolock 15 API calls 22597->22601 22611 421cca 22597->22611 22599 4197d1 _free 14 API calls 22598->22599 22600 421b79 GetTimeZoneInformation 22599->22600 22607 421b95 22600->22607 22617 421c30 22600->22617 22606 421ce2 22601->22606 22602 421b1c 39 API calls 22603 421d31 22602->22603 22605 4197d1 _free 14 API calls 22603->22605 22604 421ce9 22609 4197d1 _free 14 API calls 22604->22609 22608 421d45 22605->22608 22606->22604 22612 421d0f 22606->22612 22621 41f8b3 22607->22621 22610 413972 _ValidateLocalCookies 5 API calls 22608->22610 22609->22611 22613 421d53 22610->22613 22611->22602 22611->22603 22614 4197d1 _free 14 API calls 22612->22614 22613->22573 22614->22611 22617->22573 22618 41efab __cftof WideCharToMultiByte 22619 421c01 22618->22619 22620 41efab __cftof WideCharToMultiByte 22619->22620 22620->22617 22622 41a0c2 __cftof 37 API calls 22621->22622 22623 41f8be 22622->22623 22624 41a7bb __cftof 37 API calls 22623->22624 22625 41f8ce 22624->22625 22625->22618 22626->22586 22627->22565 22631 41910b LeaveCriticalSection 22628->22631 22630 421de8 22630->22532 22631->22630 22659 41922b 22669 419cb1 22659->22669 22663 419238 22664 4199e7 14 API calls 22663->22664 22665 419247 DeleteCriticalSection 22664->22665 22665->22663 22666 419262 22665->22666 22667 4197d1 _free 14 API calls 22666->22667 22668 41926d 22667->22668 22682 419b5f 22669->22682 22672 42053c 22673 420548 ___scrt_is_nonwritable_in_current_image 22672->22673 22751 4190c3 EnterCriticalSection 22673->22751 22675 4205bf 22752 4205de 22675->22752 22677 420553 22677->22675 22679 420593 DeleteCriticalSection 22677->22679 22681 415642 67 API calls 22677->22681 22680 4197d1 _free 14 API calls 22679->22680 22680->22677 22681->22677 22685 419ab3 22682->22685 22686 419abf ___scrt_is_nonwritable_in_current_image 22685->22686 22693 4190c3 EnterCriticalSection 22686->22693 22688 419b35 22702 419b53 22688->22702 22692 419ac9 ___scrt_uninitialize_crt 22692->22688 22694 419a27 22692->22694 22693->22692 22695 419a33 ___scrt_is_nonwritable_in_current_image 22694->22695 22705 419277 EnterCriticalSection 22695->22705 22697 419a3d ___scrt_uninitialize_crt 22701 419a76 22697->22701 22706 419c69 22697->22706 22716 419aa7 22701->22716 22750 41910b LeaveCriticalSection 22702->22750 22704 419233 22704->22672 22705->22697 22707 419c76 22706->22707 22708 419c7f 22706->22708 22709 419b5f ___scrt_uninitialize_crt 66 API calls 22707->22709 22710 419c04 ___scrt_uninitialize_crt 62 API calls 22708->22710 22715 419c7c 22709->22715 22711 419c85 22710->22711 22712 4199c0 __fread_nolock 25 API calls 22711->22712 22711->22715 22713 419c9b 22712->22713 22719 421193 22713->22719 22715->22701 22749 41928b LeaveCriticalSection 22716->22749 22718 419a95 22718->22692 22720 4211a4 22719->22720 22723 4211b1 22719->22723 22721 4163d7 __dosmaperr 14 API calls 22720->22721 22729 4211a9 22721->22729 22722 4211fa 22724 4163d7 __dosmaperr 14 API calls 22722->22724 22723->22722 22725 4211d8 22723->22725 22726 4211ff 22724->22726 22730 4210f1 22725->22730 22728 417e42 __cftof 25 API calls 22726->22728 22728->22729 22729->22715 22731 4210fd ___scrt_is_nonwritable_in_current_image 22730->22731 22744 41aeb2 EnterCriticalSection 22731->22744 22733 42110c 22734 421153 22733->22734 22735 41b12e __wsopen_s 25 API calls 22733->22735 22736 4163d7 __dosmaperr 14 API calls 22734->22736 22737 421138 FlushFileBuffers 22735->22737 22738 421158 22736->22738 22737->22738 22739 421144 22737->22739 22745 421187 22738->22745 22740 4163c4 __dosmaperr 14 API calls 22739->22740 22742 421149 GetLastError 22740->22742 22742->22734 22744->22733 22748 41af67 LeaveCriticalSection 22745->22748 22747 421170 22747->22729 22748->22747 22749->22718 22750->22704 22751->22677 22755 41910b LeaveCriticalSection 22752->22755 22754 4205cb 22754->22663 22755->22754 19584 41962f 19589 419405 19584->19589 19587 41966e 19590 419424 19589->19590 19591 419437 19590->19591 19595 41944c 19590->19595 19592 4163d7 __dosmaperr 14 API calls 19591->19592 19593 41943c 19592->19593 19594 417e42 __cftof 25 API calls 19593->19594 19596 419447 19594->19596 19604 41956c 19595->19604 19609 420636 19595->19609 19596->19587 19606 420da7 19596->19606 19597 4163d7 __dosmaperr 14 API calls 19598 41961d 19597->19598 19599 417e42 __cftof 25 API calls 19598->19599 19599->19596 19601 4195bc 19602 420636 37 API calls 19601->19602 19601->19604 19603 4195da 19602->19603 19603->19604 19605 420636 37 API calls 19603->19605 19604->19596 19604->19597 19605->19604 19641 42076c 19606->19641 19610 420645 19609->19610 19611 42068d 19609->19611 19613 42064b 19610->19613 19616 420668 19610->19616 19623 4206a3 19611->19623 19615 4163d7 __dosmaperr 14 API calls 19613->19615 19614 42065b 19614->19601 19617 420650 19615->19617 19619 4163d7 __dosmaperr 14 API calls 19616->19619 19622 420686 19616->19622 19618 417e42 __cftof 25 API calls 19617->19618 19618->19614 19620 420677 19619->19620 19621 417e42 __cftof 25 API calls 19620->19621 19621->19614 19622->19601 19624 4206b3 19623->19624 19625 4206cd 19623->19625 19628 4163d7 __dosmaperr 14 API calls 19624->19628 19626 4206d5 19625->19626 19627 4206ec 19625->19627 19629 4163d7 __dosmaperr 14 API calls 19626->19629 19630 4206f8 19627->19630 19631 42070f 19627->19631 19632 4206b8 19628->19632 19633 4206da 19629->19633 19634 4163d7 __dosmaperr 14 API calls 19630->19634 19636 415795 __cftof 37 API calls 19631->19636 19639 4206c3 19631->19639 19635 417e42 __cftof 25 API calls 19632->19635 19637 417e42 __cftof 25 API calls 19633->19637 19638 4206fd 19634->19638 19635->19639 19636->19639 19637->19639 19640 417e42 __cftof 25 API calls 19638->19640 19639->19614 19640->19639 19643 420778 ___scrt_is_nonwritable_in_current_image 19641->19643 19642 42077f 19644 4163d7 __dosmaperr 14 API calls 19642->19644 19643->19642 19645 4207aa 19643->19645 19646 420784 19644->19646 19652 420d39 19645->19652 19648 417e42 __cftof 25 API calls 19646->19648 19650 42078e 19648->19650 19650->19587 19653 415818 __wsopen_s 37 API calls 19652->19653 19654 420d5b 19653->19654 19655 415778 __wsopen_s 17 API calls 19654->19655 19656 420d68 19655->19656 19659 420d6f 19656->19659 19665 420dc7 19656->19665 19658 4207ce 19661 420801 19658->19661 19659->19658 19660 4197d1 _free 14 API calls 19659->19660 19660->19658 19662 420807 19661->19662 19663 42082b 19661->19663 19863 41af67 LeaveCriticalSection 19662->19863 19663->19650 19712 420b15 19665->19712 19668 420e12 19730 41af8a 19668->19730 19669 420df9 19670 4163c4 __dosmaperr 14 API calls 19669->19670 19672 420dfe 19670->19672 19677 4163d7 __dosmaperr 14 API calls 19672->19677 19674 420e20 19678 4163c4 __dosmaperr 14 API calls 19674->19678 19675 420e37 19743 420a80 CreateFileW 19675->19743 19703 420e0b 19677->19703 19679 420e25 19678->19679 19680 4163d7 __dosmaperr 14 API calls 19679->19680 19680->19672 19681 420eed GetFileType 19683 420ef8 GetLastError 19681->19683 19684 420f3f 19681->19684 19682 420ec2 GetLastError 19686 4163a1 __dosmaperr 14 API calls 19682->19686 19687 4163a1 __dosmaperr 14 API calls 19683->19687 19745 41aed5 19684->19745 19685 420e70 19685->19681 19685->19682 19744 420a80 CreateFileW 19685->19744 19686->19672 19688 420f06 CloseHandle 19687->19688 19688->19672 19690 420f2f 19688->19690 19693 4163d7 __dosmaperr 14 API calls 19690->19693 19692 420eb5 19692->19681 19692->19682 19695 420f34 19693->19695 19695->19672 19699 420fac 19701 420fb3 19699->19701 19769 42082d 19699->19769 19700 420fef 19700->19703 19704 42106b CloseHandle 19700->19704 19702 419924 __wsopen_s 28 API calls 19701->19702 19702->19703 19703->19659 19795 420a80 CreateFileW 19704->19795 19706 421096 19707 4210cc 19706->19707 19708 4210a0 GetLastError 19706->19708 19707->19703 19709 4163a1 __dosmaperr 14 API calls 19708->19709 19710 4210ac 19709->19710 19711 41b09d __wsopen_s 15 API calls 19710->19711 19711->19707 19713 420b36 19712->19713 19714 420b50 19712->19714 19713->19714 19716 4163d7 __dosmaperr 14 API calls 19713->19716 19796 420aa5 19714->19796 19717 420b45 19716->19717 19718 417e42 __cftof 25 API calls 19717->19718 19718->19714 19719 420b88 19720 420bb7 19719->19720 19722 4163d7 __dosmaperr 14 API calls 19719->19722 19728 420c0a 19720->19728 19803 418be5 19720->19803 19724 420bac 19722->19724 19723 420c05 19725 420c82 19723->19725 19723->19728 19726 417e42 __cftof 25 API calls 19724->19726 19727 417e6f __cftof 11 API calls 19725->19727 19726->19720 19729 420c8e 19727->19729 19728->19668 19728->19669 19731 41af96 ___scrt_is_nonwritable_in_current_image 19730->19731 19810 4190c3 EnterCriticalSection 19731->19810 19733 41af9d 19735 41afc2 19733->19735 19739 41b031 EnterCriticalSection 19733->19739 19740 41afe4 19733->19740 19814 41ad64 19735->19814 19739->19740 19741 41b03e LeaveCriticalSection 19739->19741 19811 41b094 19740->19811 19741->19733 19743->19685 19744->19692 19746 41aee4 19745->19746 19747 41af4d 19745->19747 19746->19747 19752 41af0a __wsopen_s 19746->19752 19748 4163d7 __dosmaperr 14 API calls 19747->19748 19749 41af52 19748->19749 19750 4163c4 __dosmaperr 14 API calls 19749->19750 19751 41af3a 19750->19751 19751->19699 19754 420c8f 19751->19754 19752->19751 19753 41af34 SetStdHandle 19752->19753 19753->19751 19755 420cb7 19754->19755 19765 420ce9 19754->19765 19756 421fff __fread_nolock 27 API calls 19755->19756 19755->19765 19757 420cc7 19756->19757 19758 420cd7 19757->19758 19759 420ced 19757->19759 19760 4163c4 __dosmaperr 14 API calls 19758->19760 19761 41da1a __fread_nolock 37 API calls 19759->19761 19767 420cdc 19760->19767 19762 420cff 19761->19762 19768 420d15 19762->19768 19823 42482e 19762->19823 19763 4163d7 __dosmaperr 14 API calls 19763->19765 19764 421fff __fread_nolock 27 API calls 19764->19767 19765->19699 19767->19763 19767->19765 19768->19764 19768->19767 19770 42085d 19769->19770 19788 4209b9 19769->19788 19771 418be5 __wsopen_s 25 API calls 19770->19771 19778 42087d 19770->19778 19772 420874 19771->19772 19773 420a75 19772->19773 19772->19778 19774 417e6f __cftof 11 API calls 19773->19774 19775 420a7f 19774->19775 19776 41da1a __fread_nolock 37 API calls 19782 420956 19776->19782 19777 420931 19777->19776 19780 4209b4 19777->19780 19777->19788 19789 420984 19777->19789 19778->19777 19779 421fff __fread_nolock 27 API calls 19778->19779 19778->19788 19781 420998 19779->19781 19783 4163d7 __dosmaperr 14 API calls 19780->19783 19787 421fff __fread_nolock 27 API calls 19781->19787 19781->19789 19782->19780 19784 4209e2 19782->19784 19785 4209d5 19782->19785 19786 420a04 19782->19786 19782->19789 19783->19788 19784->19786 19791 4209e9 19784->19791 19790 4163d7 __dosmaperr 14 API calls 19785->19790 19792 421fff __fread_nolock 27 API calls 19786->19792 19787->19777 19788->19700 19788->19701 19789->19780 19789->19788 19793 41bda0 __wsopen_s 62 API calls 19789->19793 19790->19780 19794 421fff __fread_nolock 27 API calls 19791->19794 19792->19789 19793->19789 19794->19789 19795->19706 19798 420abd 19796->19798 19797 420ad8 19797->19719 19798->19797 19799 4163d7 __dosmaperr 14 API calls 19798->19799 19800 420afc 19799->19800 19801 417e42 __cftof 25 API calls 19800->19801 19802 420b07 19801->19802 19802->19719 19804 418bf1 19803->19804 19805 418c06 19803->19805 19806 4163d7 __dosmaperr 14 API calls 19804->19806 19805->19723 19807 418bf6 19806->19807 19808 417e42 __cftof 25 API calls 19807->19808 19809 418c01 19808->19809 19809->19723 19810->19733 19822 41910b LeaveCriticalSection 19811->19822 19813 41b004 19813->19674 19813->19675 19815 41df5f __dosmaperr 14 API calls 19814->19815 19818 41ad76 19815->19818 19816 41ad83 19817 4197d1 _free 14 API calls 19816->19817 19819 41add8 19817->19819 19818->19816 19820 41a681 __wsopen_s 6 API calls 19818->19820 19819->19740 19821 41aeb2 EnterCriticalSection 19819->19821 19820->19818 19821->19740 19822->19813 19858 4247e1 19823->19858 19859 421fff __fread_nolock 27 API calls 19858->19859 19860 4247fa 19859->19860 19861 421fff __fread_nolock 27 API calls 19860->19861 19862 424809 19861->19862 19863->19663 19002 413238 19007 413738 SetUnhandledExceptionFilter 19002->19007 19004 41323d 19008 418e4c 19004->19008 19006 413248 19007->19004 19009 418e72 19008->19009 19010 418e58 19008->19010 19009->19006 19010->19009 19011 4163d7 __dosmaperr 14 API calls 19010->19011 19012 418e62 19011->19012 19013 417e42 __cftof 25 API calls 19012->19013 19014 418e6d 19013->19014 19014->19006 18634 4092c4 18635 4092d1 18634->18635 18636 412070 26 API calls 18635->18636 18637 409323 18636->18637 18681 402150 18637->18681 18639 40932e 18768 412520 18639->18768 18641 409749 18643 417e52 25 API calls 18641->18643 18642 40933a 18642->18641 18645 40948e 18642->18645 18644 40974e 18643->18644 18647 417e52 25 API calls 18644->18647 18646 412070 26 API calls 18645->18646 18648 4094a7 18646->18648 18649 409753 18647->18649 18650 402150 53 API calls 18648->18650 18651 412070 26 API calls 18649->18651 18652 4094b2 18650->18652 18653 409761 18651->18653 18656 412520 26 API calls 18652->18656 18654 412070 26 API calls 18653->18654 18655 40976f 18654->18655 18657 4053d0 68 API calls 18655->18657 18659 4094cc 18656->18659 18658 40977f 18657->18658 18660 412030 26 API calls 18658->18660 18672 409632 18658->18672 18659->18644 18665 409545 18659->18665 18662 409792 18660->18662 18661 41548f 23 API calls 18680 40968c 18661->18680 18663 412070 26 API calls 18662->18663 18667 4097a0 18663->18667 18664 4155b4 28 API calls 18668 4095eb 18664->18668 18665->18664 18665->18680 18666 417e52 25 API calls 18669 4097c3 18666->18669 18670 412030 26 API calls 18667->18670 18671 40960c 18668->18671 18673 415642 67 API calls 18668->18673 18670->18672 18674 4155b4 28 API calls 18671->18674 18672->18661 18675 4095f8 18673->18675 18676 409625 18674->18676 18776 4158cf 18675->18776 18679 415642 67 API calls 18676->18679 18677 409738 18679->18672 18680->18666 18680->18677 18789 411be0 18681->18789 18683 40217c 18684 4021d1 18683->18684 18803 411d70 18683->18803 18820 411ed0 18684->18820 18687 417e52 25 API calls 18688 402374 ___scrt_fastfail 18687->18688 18689 4023a2 RegOpenKeyExA 18688->18689 18690 4023cb RegQueryValueExA 18689->18690 18691 4023ef RegCloseKey 18689->18691 18690->18691 18692 402412 18691->18692 18692->18692 18693 4123e0 26 API calls 18692->18693 18695 40242a 18693->18695 18694 402492 18694->18639 18695->18694 18696 417e52 25 API calls 18695->18696 18697 4024a9 RegOpenKeyExA 18696->18697 18700 4024e3 RegSetValueExA 18697->18700 18701 40250d RegCloseKey 18697->18701 18698 4021dd ___scrt_fastfail 18698->18698 18702 4123e0 26 API calls 18698->18702 18704 402336 18698->18704 18700->18701 18703 40251e 18701->18703 18702->18704 18705 4025c4 18703->18705 18707 417e52 25 API calls 18703->18707 18704->18687 18706 40235c 18704->18706 18705->18639 18706->18639 18708 4025d7 GdiplusStartup 18707->18708 18825 412130 18708->18825 18711 402641 GetDC 18713 412070 26 API calls 18711->18713 18714 402728 18713->18714 18715 402150 26 API calls 18714->18715 18716 402730 18715->18716 18717 412070 26 API calls 18716->18717 18718 402748 18717->18718 18719 402150 26 API calls 18718->18719 18720 40274f 18719->18720 18721 412070 26 API calls 18720->18721 18722 402763 18721->18722 18723 402150 26 API calls 18722->18723 18724 40276a 18723->18724 18725 412070 26 API calls 18724->18725 18726 402790 18725->18726 18727 402150 26 API calls 18726->18727 18728 40279b 18727->18728 18729 412520 26 API calls 18728->18729 18730 4027ab 18729->18730 18731 412520 26 API calls 18730->18731 18736 4027b8 18731->18736 18732 402c29 18733 417e52 25 API calls 18732->18733 18735 402c42 18733->18735 18734 4028e4 18737 412070 26 API calls 18734->18737 18736->18732 18736->18734 18738 4028fd 18737->18738 18739 402150 26 API calls 18738->18739 18740 402905 18739->18740 18741 402910 RegGetValueA 18740->18741 18742 40290e 18740->18742 18742->18741 18769 41258d 18768->18769 18770 412543 18768->18770 18773 41259c 18769->18773 18846 412880 18769->18846 18770->18769 18771 41254c 18770->18771 18841 412b30 18771->18841 18773->18642 18774 412555 18774->18642 18777 4158e7 18776->18777 18778 4158dd 18776->18778 18881 415818 18777->18881 18876 41a815 DeleteFileW 18778->18876 18781 4158e4 18781->18671 18785 415915 18787 415933 18785->18787 18788 4197d1 _free 14 API calls 18785->18788 18786 41a815 16 API calls 18786->18785 18787->18671 18788->18787 18790 411cd5 __fread_nolock 18789->18790 18794 411bfb 18789->18794 18790->18683 18791 411d62 18792 412b20 26 API calls 18791->18792 18793 411d67 18792->18793 18795 402020 Concurrency::cancel_current_task 26 API calls 18793->18795 18794->18790 18794->18791 18796 411c82 18794->18796 18797 411c58 18794->18797 18802 411c69 __fread_nolock 18794->18802 18798 411d6c 18795->18798 18799 412eca 26 API calls 18796->18799 18796->18802 18797->18793 18800 412eca 26 API calls 18797->18800 18799->18802 18800->18802 18801 417e52 25 API calls 18801->18791 18802->18790 18802->18801 18804 411daa 18803->18804 18805 411d8a 18803->18805 18806 411eb6 18804->18806 18807 411dbc 18804->18807 18805->18683 18808 412b20 26 API calls 18806->18808 18811 411e19 18807->18811 18812 411def 18807->18812 18809 411ebb 18808->18809 18810 402020 Concurrency::cancel_current_task 26 API calls 18809->18810 18818 411e00 __fread_nolock 18810->18818 18814 412eca 26 API calls 18811->18814 18811->18818 18812->18809 18813 411dfa 18812->18813 18816 412eca 26 API calls 18813->18816 18814->18818 18815 417e52 25 API calls 18817 411ec5 18815->18817 18816->18818 18818->18815 18819 411e7d __fread_nolock 18818->18819 18819->18683 18821 411ede 18820->18821 18822 411f01 18820->18822 18821->18822 18823 417e52 25 API calls 18821->18823 18822->18698 18824 411f4c 18823->18824 18826 412146 18825->18826 18829 412179 18825->18829 18826->18711 18827 412277 18828 412b20 26 API calls 18827->18828 18837 4121df 18828->18837 18829->18827 18830 412272 18829->18830 18832 4121f5 18829->18832 18833 4121ce 18829->18833 18834 402020 Concurrency::cancel_current_task 26 API calls 18830->18834 18831 417e52 25 API calls 18835 412281 18831->18835 18832->18837 18839 412eca 26 API calls 18832->18839 18833->18830 18836 4121d9 18833->18836 18834->18827 18838 412eca 26 API calls 18836->18838 18837->18831 18840 412256 18837->18840 18838->18837 18839->18837 18840->18711 18842 412b44 18841->18842 18845 412b55 __fread_nolock 18842->18845 18861 412bf0 18842->18861 18844 412bdb 18844->18774 18845->18774 18847 4128a5 18846->18847 18848 4129bc 18846->18848 18852 4128e0 18847->18852 18853 41290a 18847->18853 18849 412b20 26 API calls 18848->18849 18850 4129c1 18849->18850 18851 402020 Concurrency::cancel_current_task 26 API calls 18850->18851 18859 4128f1 __fread_nolock 18851->18859 18852->18850 18854 4128eb 18852->18854 18855 412eca 26 API calls 18853->18855 18853->18859 18857 412eca 26 API calls 18854->18857 18855->18859 18856 417e52 25 API calls 18858 4129cb 18856->18858 18857->18859 18859->18856 18860 41297a __fread_nolock 18859->18860 18860->18773 18862 412c15 18861->18862 18863 412d17 18861->18863 18867 412c50 18862->18867 18868 412c77 18862->18868 18864 412b20 26 API calls 18863->18864 18865 412d1c 18864->18865 18866 402020 Concurrency::cancel_current_task 26 API calls 18865->18866 18874 412c61 __fread_nolock 18866->18874 18867->18865 18869 412c5b 18867->18869 18870 412eca 26 API calls 18868->18870 18868->18874 18872 412eca 26 API calls 18869->18872 18870->18874 18871 417e52 25 API calls 18873 412d26 18871->18873 18872->18874 18874->18871 18875 412cdf __fread_nolock 18874->18875 18875->18844 18877 41a827 GetLastError 18876->18877 18878 41a839 18876->18878 18879 4163a1 __dosmaperr 14 API calls 18877->18879 18878->18781 18880 41a833 18879->18880 18880->18781 18882 415795 __cftof 37 API calls 18881->18882 18883 41582a 18882->18883 18884 41583c 18883->18884 18889 41a506 18883->18889 18886 415778 18884->18886 18895 4156c6 18886->18895 18892 41a314 18889->18892 18893 41a443 __dosmaperr 5 API calls 18892->18893 18894 41a32a 18893->18894 18894->18884 18896 4156d4 18895->18896 18897 4156ee 18895->18897 18913 415857 18896->18913 18899 4156f5 18897->18899 18900 415714 18897->18900 18901 4156de 18899->18901 18917 415871 18899->18917 18922 419d08 18900->18922 18901->18785 18901->18786 18904 415723 18905 41572a GetLastError 18904->18905 18908 415871 __wsopen_s 15 API calls 18904->18908 18911 415750 18904->18911 18906 4163a1 __dosmaperr 14 API calls 18905->18906 18907 415736 18906->18907 18910 4163d7 __dosmaperr 14 API calls 18907->18910 18908->18911 18909 419d08 __fassign MultiByteToWideChar 18912 415767 18909->18912 18910->18901 18911->18901 18911->18909 18912->18901 18912->18905 18914 415862 18913->18914 18915 41586a 18913->18915 18916 4197d1 _free 14 API calls 18914->18916 18915->18901 18916->18915 18918 415857 __wsopen_s 14 API calls 18917->18918 18919 41587f 18918->18919 18925 4158b0 18919->18925 18923 419d19 MultiByteToWideChar 18922->18923 18923->18904 18926 419cba __fread_nolock 15 API calls 18925->18926 18927 415890 18926->18927 18927->18901 17734 401ae0 17739 4123e0 17734->17739 17736 401af1 17754 413136 17736->17754 17742 41241e 17739->17742 17744 4123f6 17739->17744 17740 4124fc 17775 412b20 17740->17775 17742->17740 17745 412466 17742->17745 17746 41248b 17742->17746 17743 412501 17778 402020 17743->17778 17744->17736 17745->17743 17749 412eca 26 API calls 17745->17749 17751 412477 __fread_nolock 17746->17751 17757 412eca 17746->17757 17749->17751 17752 4124de 17751->17752 17770 417e52 17751->17770 17752->17736 17982 413109 17754->17982 17759 412ecf ___std_exception_copy 17757->17759 17758 412ee9 17758->17751 17759->17758 17761 412eeb 17759->17761 17793 417ebd 17759->17793 17762 402020 Concurrency::cancel_current_task 17761->17762 17764 412ef5 17761->17764 17784 413b26 17762->17784 17766 413b26 Concurrency::cancel_current_task RaiseException 17764->17766 17765 40203c 17787 413aa4 17765->17787 17768 4133f2 17766->17768 17771 417dde __cftof 25 API calls 17770->17771 17772 417e61 17771->17772 17773 417e6f __cftof 11 API calls 17772->17773 17774 417e6e 17773->17774 17971 412e8a 17775->17971 17779 40202e Concurrency::cancel_current_task 17778->17779 17780 413b26 Concurrency::cancel_current_task RaiseException 17779->17780 17781 40203c 17780->17781 17782 413aa4 ___std_exception_copy 25 API calls 17781->17782 17783 402063 17782->17783 17785 413b70 RaiseException 17784->17785 17786 413b40 17784->17786 17785->17765 17786->17785 17788 413ab1 ___std_exception_copy 17787->17788 17792 402063 17787->17792 17789 413ade 17788->17789 17788->17792 17796 418f1c 17788->17796 17805 417937 17789->17805 17792->17751 17960 417eea 17793->17960 17797 418f29 17796->17797 17798 418f37 17796->17798 17797->17798 17803 418f4e 17797->17803 17808 4163d7 17798->17808 17800 418f3f 17811 417e42 17800->17811 17802 418f49 17802->17789 17803->17802 17804 4163d7 __dosmaperr 14 API calls 17803->17804 17804->17800 17806 4197d1 _free 14 API calls 17805->17806 17807 41794f 17806->17807 17807->17792 17814 41a219 GetLastError 17808->17814 17810 4163dc 17810->17800 17934 417dde 17811->17934 17813 417e4e 17813->17802 17815 41a230 17814->17815 17816 41a236 17814->17816 17837 41a600 17815->17837 17835 41a23c SetLastError 17816->17835 17842 41a63f 17816->17842 17822 41a264 17823 41a283 17822->17823 17824 41a26c 17822->17824 17825 41a63f __dosmaperr 6 API calls 17823->17825 17826 41a63f __dosmaperr 6 API calls 17824->17826 17827 41a28f 17825->17827 17828 41a27a 17826->17828 17829 41a293 17827->17829 17830 41a2a4 17827->17830 17854 4197d1 17828->17854 17831 41a63f __dosmaperr 6 API calls 17829->17831 17860 419ef0 17830->17860 17831->17828 17835->17810 17836 4197d1 _free 12 API calls 17836->17835 17865 41a443 17837->17865 17839 41a61c 17840 41a625 17839->17840 17841 41a637 TlsGetValue 17839->17841 17840->17816 17843 41a443 __dosmaperr 5 API calls 17842->17843 17844 41a65b 17843->17844 17845 41a254 17844->17845 17846 41a679 TlsSetValue 17844->17846 17845->17835 17847 41df5f 17845->17847 17852 41df6c __dosmaperr 17847->17852 17848 41dfac 17851 4163d7 __dosmaperr 13 API calls 17848->17851 17849 41df97 HeapAlloc 17850 41dfaa 17849->17850 17849->17852 17850->17822 17851->17850 17852->17848 17852->17849 17853 417ebd __dosmaperr 2 API calls 17852->17853 17853->17852 17855 419805 __dosmaperr 17854->17855 17856 4197dc HeapFree 17854->17856 17855->17835 17856->17855 17857 4197f1 17856->17857 17858 4163d7 __dosmaperr 12 API calls 17857->17858 17859 4197f7 GetLastError 17858->17859 17859->17855 17878 419d84 17860->17878 17866 41a471 17865->17866 17870 41a46d __dosmaperr 17865->17870 17866->17870 17871 41a37c 17866->17871 17869 41a48b GetProcAddress 17869->17870 17870->17839 17876 41a38d ___vcrt_FlsSetValue 17871->17876 17872 41a438 17872->17869 17872->17870 17873 41a3ab LoadLibraryExW 17874 41a3c6 GetLastError 17873->17874 17873->17876 17874->17876 17875 41a421 FreeLibrary 17875->17876 17876->17872 17876->17873 17876->17875 17877 41a3f9 LoadLibraryExW 17876->17877 17877->17876 17879 419d90 ___scrt_is_nonwritable_in_current_image 17878->17879 17892 4190c3 EnterCriticalSection 17879->17892 17881 419d9a 17893 419dca 17881->17893 17884 419e96 17885 419ea2 ___scrt_is_nonwritable_in_current_image 17884->17885 17897 4190c3 EnterCriticalSection 17885->17897 17887 419eac 17898 41a077 17887->17898 17889 419ec4 17902 419ee4 17889->17902 17892->17881 17896 41910b LeaveCriticalSection 17893->17896 17895 419db8 17895->17884 17896->17895 17897->17887 17899 41a0ad __cftof 17898->17899 17900 41a086 __cftof 17898->17900 17899->17889 17900->17899 17905 41fcfb 17900->17905 17933 41910b LeaveCriticalSection 17902->17933 17904 419ed2 17904->17836 17906 41fd7b 17905->17906 17911 41fd11 17905->17911 17908 4197d1 _free 14 API calls 17906->17908 17932 41fdc9 17906->17932 17907 41fe6c __cftof 14 API calls 17929 41fdd7 17907->17929 17909 41fd9d 17908->17909 17912 4197d1 _free 14 API calls 17909->17912 17910 41fd44 17913 41fd66 17910->17913 17920 4197d1 _free 14 API calls 17910->17920 17911->17906 17911->17910 17914 4197d1 _free 14 API calls 17911->17914 17915 41fdb0 17912->17915 17916 4197d1 _free 14 API calls 17913->17916 17918 41fd39 17914->17918 17919 4197d1 _free 14 API calls 17915->17919 17921 41fd70 17916->17921 17917 41fe37 17922 4197d1 _free 14 API calls 17917->17922 17924 41f8d8 ___free_lconv_mon 14 API calls 17918->17924 17925 41fdbe 17919->17925 17926 41fd5b 17920->17926 17927 4197d1 _free 14 API calls 17921->17927 17928 41fe3d 17922->17928 17923 4197d1 14 API calls _free 17923->17929 17924->17910 17930 4197d1 _free 14 API calls 17925->17930 17931 41f9d6 __cftof 14 API calls 17926->17931 17927->17906 17928->17899 17929->17917 17929->17923 17930->17932 17931->17913 17932->17907 17933->17904 17935 41a219 __dosmaperr 14 API calls 17934->17935 17936 417de9 17935->17936 17939 417df7 17936->17939 17942 417e6f IsProcessorFeaturePresent 17936->17942 17938 417e41 17940 417dde __cftof 25 API calls 17938->17940 17939->17813 17941 417e4e 17940->17941 17941->17813 17943 417e7b 17942->17943 17946 417c96 17943->17946 17947 417cb2 ___scrt_fastfail 17946->17947 17948 417cde IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17947->17948 17949 417daf ___scrt_fastfail 17948->17949 17952 413972 17949->17952 17951 417dcd GetCurrentProcess TerminateProcess 17951->17938 17953 41397b 17952->17953 17954 41397d IsProcessorFeaturePresent 17952->17954 17953->17951 17956 4139bf 17954->17956 17959 413983 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17956->17959 17958 413aa2 17958->17951 17959->17958 17961 417ef6 ___scrt_is_nonwritable_in_current_image 17960->17961 17966 4190c3 EnterCriticalSection 17961->17966 17963 417f01 17967 417f3d 17963->17967 17966->17963 17970 41910b LeaveCriticalSection 17967->17970 17969 417ec8 17969->17759 17970->17969 17976 412dc9 17971->17976 17974 413b26 Concurrency::cancel_current_task RaiseException 17975 412ea9 17974->17975 17979 412d3f 17976->17979 17980 413aa4 ___std_exception_copy 25 API calls 17979->17980 17981 412d6b 17980->17981 17981->17974 17983 413118 17982->17983 17984 41311f 17982->17984 17988 418913 17983->17988 17991 41897f 17984->17991 17987 401afb 17989 41897f 28 API calls 17988->17989 17990 418925 17989->17990 17990->17987 17994 4186b5 17991->17994 17995 4186c1 ___scrt_is_nonwritable_in_current_image 17994->17995 18002 4190c3 EnterCriticalSection 17995->18002 17997 4186cf 18003 418710 17997->18003 17999 4186dc 18013 418704 17999->18013 18002->17997 18004 41872c 18003->18004 18007 4187a3 __dosmaperr 18003->18007 18005 418783 18004->18005 18004->18007 18016 41f47b 18004->18016 18005->18007 18008 41f47b 28 API calls 18005->18008 18007->17999 18010 418799 18008->18010 18009 418779 18011 4197d1 _free 14 API calls 18009->18011 18012 4197d1 _free 14 API calls 18010->18012 18011->18005 18012->18007 18051 41910b LeaveCriticalSection 18013->18051 18015 4186ed 18015->17987 18017 41f4a3 18016->18017 18018 41f488 18016->18018 18020 41f4b2 18017->18020 18025 4245bc 18017->18025 18018->18017 18019 41f494 18018->18019 18021 4163d7 __dosmaperr 14 API calls 18019->18021 18032 4245ef 18020->18032 18024 41f499 ___scrt_fastfail 18021->18024 18024->18009 18026 4245c7 18025->18026 18027 4245dc HeapSize 18025->18027 18028 4163d7 __dosmaperr 14 API calls 18026->18028 18027->18020 18029 4245cc 18028->18029 18030 417e42 __cftof 25 API calls 18029->18030 18031 4245d7 18030->18031 18031->18020 18033 424607 18032->18033 18034 4245fc 18032->18034 18036 42460f 18033->18036 18042 424618 __dosmaperr 18033->18042 18044 419cba 18034->18044 18037 4197d1 _free 14 API calls 18036->18037 18040 424604 18037->18040 18038 424642 HeapReAlloc 18038->18040 18038->18042 18039 42461d 18041 4163d7 __dosmaperr 14 API calls 18039->18041 18040->18024 18041->18040 18042->18038 18042->18039 18043 417ebd __dosmaperr 2 API calls 18042->18043 18043->18042 18045 419cf8 18044->18045 18049 419cc8 __dosmaperr 18044->18049 18047 4163d7 __dosmaperr 14 API calls 18045->18047 18046 419ce3 RtlAllocateHeap 18048 419cf6 18046->18048 18046->18049 18047->18048 18048->18040 18049->18045 18049->18046 18050 417ebd __dosmaperr 2 API calls 18049->18050 18050->18049 18051->18015 19015 41ddca 19016 41ddd7 19015->19016 19020 41ddef 19015->19020 19017 4163d7 __dosmaperr 14 API calls 19016->19017 19018 41dddc 19017->19018 19019 417e42 __cftof 25 API calls 19018->19019 19029 41dde7 19019->19029 19021 41de4e 19020->19021 19022 4221b3 15 API calls 19020->19022 19020->19029 19023 4199c0 __fread_nolock 25 API calls 19021->19023 19022->19021 19024 41de66 19023->19024 19035 41d906 19024->19035 19027 4199c0 __fread_nolock 25 API calls 19028 41de9a 19027->19028 19028->19029 19030 4199c0 __fread_nolock 25 API calls 19028->19030 19031 41dea8 19030->19031 19031->19029 19032 4199c0 __fread_nolock 25 API calls 19031->19032 19033 41deb8 19032->19033 19034 4199c0 __fread_nolock 25 API calls 19033->19034 19034->19029 19036 41d912 ___scrt_is_nonwritable_in_current_image 19035->19036 19037 41d932 19036->19037 19038 41d91a 19036->19038 19040 41d9ef 19037->19040 19045 41d968 19037->19045 19039 4163c4 __dosmaperr 14 API calls 19038->19039 19042 41d91f 19039->19042 19041 4163c4 __dosmaperr 14 API calls 19040->19041 19043 41d9f4 19041->19043 19044 4163d7 __dosmaperr 14 API calls 19042->19044 19046 4163d7 __dosmaperr 14 API calls 19043->19046 19064 41d927 19044->19064 19047 41d971 19045->19047 19048 41d986 19045->19048 19050 41d97e 19046->19050 19051 4163c4 __dosmaperr 14 API calls 19047->19051 19065 41aeb2 EnterCriticalSection 19048->19065 19057 417e42 __cftof 25 API calls 19050->19057 19053 41d976 19051->19053 19052 41d98c 19055 41d9a8 19052->19055 19056 41d9bd 19052->19056 19054 4163d7 __dosmaperr 14 API calls 19053->19054 19054->19050 19058 4163d7 __dosmaperr 14 API calls 19055->19058 19066 41da1a 19056->19066 19057->19064 19060 41d9ad 19058->19060 19062 4163c4 __dosmaperr 14 API calls 19060->19062 19061 41d9b8 19131 41d9e7 19061->19131 19062->19061 19064->19027 19064->19029 19065->19052 19067 41da44 19066->19067 19068 41da2c 19066->19068 19070 41ddab 19067->19070 19075 41da84 19067->19075 19069 4163c4 __dosmaperr 14 API calls 19068->19069 19071 41da31 19069->19071 19072 4163c4 __dosmaperr 14 API calls 19070->19072 19073 4163d7 __dosmaperr 14 API calls 19071->19073 19074 41ddb0 19072->19074 19078 41da39 19073->19078 19076 4163d7 __dosmaperr 14 API calls 19074->19076 19077 41da8f 19075->19077 19075->19078 19082 41dabe 19075->19082 19079 41da9c 19076->19079 19080 4163c4 __dosmaperr 14 API calls 19077->19080 19078->19061 19083 417e42 __cftof 25 API calls 19079->19083 19081 41da94 19080->19081 19084 4163d7 __dosmaperr 14 API calls 19081->19084 19085 41dad7 19082->19085 19086 41daf2 19082->19086 19087 41db2e 19082->19087 19083->19078 19084->19079 19085->19086 19091 41dadc 19085->19091 19088 4163c4 __dosmaperr 14 API calls 19086->19088 19089 419cba __fread_nolock 15 API calls 19087->19089 19090 41daf7 19088->19090 19092 41db45 19089->19092 19093 4163d7 __dosmaperr 14 API calls 19090->19093 19094 421e06 __fread_nolock 25 API calls 19091->19094 19095 4197d1 _free 14 API calls 19092->19095 19096 41dafe 19093->19096 19097 41dc85 19094->19097 19098 41db4e 19095->19098 19099 417e42 __cftof 25 API calls 19096->19099 19100 41dcfb 19097->19100 19103 41dc9e GetConsoleMode 19097->19103 19101 4197d1 _free 14 API calls 19098->19101 19128 41db09 __fread_nolock 19099->19128 19102 41dcff ReadFile 19100->19102 19105 41db55 19101->19105 19106 41dd73 GetLastError 19102->19106 19107 41dd19 19102->19107 19103->19100 19104 41dcaf 19103->19104 19104->19102 19108 41dcb5 ReadConsoleW 19104->19108 19109 41db7a 19105->19109 19110 41db5f 19105->19110 19111 41dd80 19106->19111 19112 41dcd7 19106->19112 19107->19106 19113 41dcf0 19107->19113 19108->19113 19114 41dcd1 GetLastError 19108->19114 19118 421fff __fread_nolock 27 API calls 19109->19118 19116 4163d7 __dosmaperr 14 API calls 19110->19116 19117 4163d7 __dosmaperr 14 API calls 19111->19117 19119 4163a1 __dosmaperr 14 API calls 19112->19119 19112->19128 19123 41dd55 19113->19123 19124 41dd3e 19113->19124 19113->19128 19114->19112 19115 4197d1 _free 14 API calls 19115->19078 19120 41db64 19116->19120 19121 41dd85 19117->19121 19118->19091 19119->19128 19125 4163c4 __dosmaperr 14 API calls 19120->19125 19122 4163c4 __dosmaperr 14 API calls 19121->19122 19122->19128 19127 41dd6c 19123->19127 19123->19128 19134 41d734 19124->19134 19125->19128 19147 41d563 19127->19147 19128->19115 19157 41af67 LeaveCriticalSection 19131->19157 19133 41d9ed 19133->19064 19152 41d402 19134->19152 19137 419d08 __fassign MultiByteToWideChar 19138 41d848 19137->19138 19141 41d851 GetLastError 19138->19141 19144 41d77c 19138->19144 19139 41d7d6 19145 41d790 19139->19145 19146 421fff __fread_nolock 27 API calls 19139->19146 19140 41d7c6 19142 4163d7 __dosmaperr 14 API calls 19140->19142 19143 4163a1 __dosmaperr 14 API calls 19141->19143 19142->19144 19143->19144 19144->19128 19145->19137 19146->19145 19150 41d59e 19147->19150 19148 41d706 19148->19128 19149 41d62f ReadFile 19149->19150 19150->19148 19150->19149 19151 421fff __fread_nolock 27 API calls 19150->19151 19151->19150 19155 41d436 19152->19155 19153 41d53d 19153->19139 19153->19140 19153->19144 19153->19145 19154 41d4a5 ReadFile 19154->19155 19155->19153 19155->19154 19156 421fff __fread_nolock 27 API calls 19155->19156 19156->19155 19157->19133 19864 4083df 19865 4083e9 19864->19865 19870 40840c 19864->19870 19866 4155b4 28 API calls 19865->19866 19868 4083ff 19866->19868 19867 4084e6 19869 408406 19868->19869 19878 408411 19868->19878 19872 415642 67 API calls 19869->19872 19870->19867 19871 417e52 25 API calls 19870->19871 19873 4084f9 19871->19873 19872->19870 19875 4155b4 28 API calls 19873->19875 19874 4155b4 28 API calls 19874->19878 19876 40851f 19875->19876 19879 415642 67 API calls 19876->19879 19882 408729 19876->19882 19877 415642 67 API calls 19877->19878 19878->19874 19878->19877 19880 408471 Sleep 19878->19880 19881 412070 26 API calls 19878->19881 19927 4071a0 19878->19927 19887 408530 ___scrt_fastfail 19879->19887 19880->19870 19880->19878 19881->19878 19884 408796 19882->19884 19885 417e52 25 API calls 19882->19885 19886 4087b6 19885->19886 19887->19882 19888 412070 26 API calls 19887->19888 19889 4085e2 19888->19889 19890 402150 53 API calls 19889->19890 19891 4085ea 19890->19891 19892 4155b4 28 API calls 19891->19892 19893 408607 19892->19893 19894 408636 19893->19894 19896 4087a7 19893->19896 19895 412070 26 API calls 19894->19895 19897 408661 19895->19897 19898 417e52 25 API calls 19896->19898 19899 402150 53 API calls 19897->19899 19900 4087ac 19898->19900 19901 408669 19899->19901 19902 417e52 25 API calls 19900->19902 19903 4155b4 28 API calls 19901->19903 19902->19882 19904 408686 19903->19904 19904->19900 19909 4086b6 19904->19909 19908 408718 19910 415642 67 API calls 19908->19910 19909->19908 19914 417b5b 19909->19914 19917 4162fb 19909->19917 19948 4154d1 19909->19948 19955 4154a5 19909->19955 19912 40871e 19910->19912 19913 415642 67 API calls 19912->19913 19913->19882 19962 417b78 19914->19962 19918 416326 19917->19918 19919 416309 19917->19919 19918->19909 19919->19918 19920 416316 19919->19920 19921 41632a 19919->19921 19922 4163d7 __dosmaperr 14 API calls 19920->19922 19993 4160dc 19921->19993 19924 41631b 19922->19924 19926 417e42 __cftof 25 API calls 19924->19926 19926->19918 19928 4071b3 ___scrt_fastfail 19927->19928 19930 407343 19927->19930 19928->19930 19932 4071e5 CreateFileA InternetOpenA InternetOpenUrlA InternetReadFile 19928->19932 19929 4073b4 19929->19878 19930->19929 19931 417e52 25 API calls 19930->19931 19933 4073d1 19931->19933 19934 407257 19932->19934 19935 40728c CloseHandle InternetCloseHandle InternetCloseHandle 19932->19935 19937 407287 19934->19937 19938 407267 WriteFile InternetReadFile 19934->19938 19936 4155b4 28 API calls 19935->19936 19939 4072b9 19936->19939 19937->19935 19938->19934 19938->19937 19939->19930 19940 415642 67 API calls 19939->19940 19941 4072ca 19940->19941 19942 412070 26 API calls 19941->19942 19943 4072d9 19942->19943 19944 407324 19943->19944 19946 4073c7 19943->19946 19944->19930 19945 4158cf 42 API calls 19944->19945 19945->19930 19947 417e52 25 API calls 19946->19947 19947->19930 19949 4154f1 19948->19949 19950 4154dd 19948->19950 19949->19909 19951 4163d7 __dosmaperr 14 API calls 19950->19951 19952 4154e2 19951->19952 19953 417e42 __cftof 25 API calls 19952->19953 19954 4154ed 19953->19954 19954->19909 19956 4154b1 19955->19956 19957 4154c5 19955->19957 19958 4163d7 __dosmaperr 14 API calls 19956->19958 19957->19909 19959 4154b6 19958->19959 19960 417e42 __cftof 25 API calls 19959->19960 19961 4154c1 19960->19961 19961->19909 19964 417b84 ___scrt_is_nonwritable_in_current_image 19962->19964 19963 417b73 19963->19909 19964->19963 19965 417b97 ___scrt_fastfail 19964->19965 19966 417bce 19964->19966 19968 4163d7 __dosmaperr 14 API calls 19965->19968 19975 419277 EnterCriticalSection 19966->19975 19970 417bb1 19968->19970 19969 417bd8 19976 417975 19969->19976 19972 417e42 __cftof 25 API calls 19970->19972 19972->19963 19975->19969 19979 417986 ___scrt_fastfail 19976->19979 19988 4179a2 19976->19988 19977 417992 19978 4163d7 __dosmaperr 14 API calls 19977->19978 19980 417997 19978->19980 19979->19977 19985 4179e4 __fread_nolock 19979->19985 19979->19988 19981 417e42 __cftof 25 API calls 19980->19981 19981->19988 19982 417b0b ___scrt_fastfail 19986 4163d7 __dosmaperr 14 API calls 19982->19986 19983 4199c0 __fread_nolock 25 API calls 19983->19985 19984 417c15 __fread_nolock 25 API calls 19984->19985 19985->19982 19985->19983 19985->19984 19987 41da1a __fread_nolock 37 API calls 19985->19987 19985->19988 19986->19980 19987->19985 19989 417c0d 19988->19989 19992 41928b LeaveCriticalSection 19989->19992 19991 417c13 19991->19963 19992->19991 19994 4160e8 ___scrt_is_nonwritable_in_current_image 19993->19994 20001 419277 EnterCriticalSection 19994->20001 19996 4160f6 20002 416137 19996->20002 20001->19996 20012 41c2e5 20002->20012 20009 41612b 20036 41928b LeaveCriticalSection 20009->20036 20011 416114 20011->19909 20013 4199c0 __fread_nolock 25 API calls 20012->20013 20014 41c2f6 20013->20014 20015 421e06 __fread_nolock 25 API calls 20014->20015 20016 41c2fc 20015->20016 20017 419cba __fread_nolock 15 API calls 20016->20017 20018 41614b 20016->20018 20019 41c357 20017->20019 20021 41617a 20018->20021 20020 4197d1 _free 14 API calls 20019->20020 20020->20018 20024 41618c 20021->20024 20027 416166 20021->20027 20022 41619a 20023 4163d7 __dosmaperr 14 API calls 20022->20023 20025 41619f 20023->20025 20024->20022 20024->20027 20030 4161c2 __fread_nolock 20024->20030 20026 417e42 __cftof 25 API calls 20025->20026 20026->20027 20032 41c398 20027->20032 20028 419c04 ___scrt_uninitialize_crt 62 API calls 20028->20030 20029 4199c0 __fread_nolock 25 API calls 20029->20030 20030->20027 20030->20028 20030->20029 20031 41bda0 __wsopen_s 62 API calls 20030->20031 20031->20030 20033 416103 20032->20033 20034 41c3a3 20032->20034 20033->20009 20034->20033 20035 419c04 ___scrt_uninitialize_crt 62 API calls 20034->20035 20035->20033 20036->20011 23347 419f89 23348 419f94 23347->23348 23349 419fa4 23347->23349 23353 419faa 23348->23353 23352 4197d1 _free 14 API calls 23352->23349 23354 419fc5 23353->23354 23355 419fbf 23353->23355 23357 4197d1 _free 14 API calls 23354->23357 23356 4197d1 _free 14 API calls 23355->23356 23356->23354 23358 419fd1 23357->23358 23359 4197d1 _free 14 API calls 23358->23359 23360 419fdc 23359->23360 23361 4197d1 _free 14 API calls 23360->23361 23362 419fe7 23361->23362 23363 4197d1 _free 14 API calls 23362->23363 23364 419ff2 23363->23364 23365 4197d1 _free 14 API calls 23364->23365 23366 419ffd 23365->23366 23367 4197d1 _free 14 API calls 23366->23367 23368 41a008 23367->23368 23369 4197d1 _free 14 API calls 23368->23369 23370 41a013 23369->23370 23371 4197d1 _free 14 API calls 23370->23371 23372 41a01e 23371->23372 23373 4197d1 _free 14 API calls 23372->23373 23374 41a02c 23373->23374 23379 419dd6 23374->23379 23380 419de2 ___scrt_is_nonwritable_in_current_image 23379->23380 23395 4190c3 EnterCriticalSection 23380->23395 23382 419e16 23396 419e35 23382->23396 23383 419dec 23383->23382 23386 4197d1 _free 14 API calls 23383->23386 23386->23382 23387 419e41 23388 419e4d ___scrt_is_nonwritable_in_current_image 23387->23388 23400 4190c3 EnterCriticalSection 23388->23400 23390 419e57 23391 41a077 __dosmaperr 14 API calls 23390->23391 23392 419e6a 23391->23392 23401 419e8a 23392->23401 23395->23383 23399 41910b LeaveCriticalSection 23396->23399 23398 419e23 23398->23387 23399->23398 23400->23390 23404 41910b LeaveCriticalSection 23401->23404 23403 419e78 23403->23352 23404->23403 22230 41b59b 22231 41b5a7 ___scrt_is_nonwritable_in_current_image 22230->22231 22242 4190c3 EnterCriticalSection 22231->22242 22233 41b5ae 22243 41ae14 22233->22243 22241 41b5cc 22267 41b5f2 22241->22267 22242->22233 22244 41ae20 ___scrt_is_nonwritable_in_current_image 22243->22244 22245 41ae29 22244->22245 22246 41ae4a 22244->22246 22247 4163d7 __dosmaperr 14 API calls 22245->22247 22270 4190c3 EnterCriticalSection 22246->22270 22249 41ae2e 22247->22249 22250 417e42 __cftof 25 API calls 22249->22250 22252 41ae38 22250->22252 22251 41ae82 22271 41aea9 22251->22271 22252->22241 22256 41b431 GetStartupInfoW 22252->22256 22253 41ae56 22253->22251 22255 41ad64 __wsopen_s 15 API calls 22253->22255 22255->22253 22257 41b44e 22256->22257 22259 41b4e2 22256->22259 22258 41ae14 26 API calls 22257->22258 22257->22259 22260 41b476 22258->22260 22262 41b4e7 22259->22262 22260->22259 22261 41b4a6 GetFileType 22260->22261 22261->22260 22266 41b4ee 22262->22266 22263 41b531 GetStdHandle 22263->22266 22264 41b597 22264->22241 22265 41b544 GetFileType 22265->22266 22266->22263 22266->22264 22266->22265 22275 41910b LeaveCriticalSection 22267->22275 22269 41b5dd 22270->22253 22274 41910b LeaveCriticalSection 22271->22274 22273 41aeb0 22273->22252 22274->22273 22275->22269 22316 418dbc 22319 418d43 22316->22319 22320 418d4f ___scrt_is_nonwritable_in_current_image 22319->22320 22327 4190c3 EnterCriticalSection 22320->22327 22322 418d59 22323 418d87 22322->22323 22328 41ffc8 22322->22328 22332 418da5 22323->22332 22327->22322 22329 41ffd6 __cftof 22328->22329 22331 41ffe3 22328->22331 22330 41fcfb __cftof 14 API calls 22329->22330 22329->22331 22330->22331 22331->22322 22335 41910b LeaveCriticalSection 22332->22335 22334 418d93 22335->22334

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 321 415391-41539e call 419122 324 4153c0-4153cc call 4153d3 ExitProcess 321->324 325 4153a0-4153ae GetPEB 321->325 325->324 326 4153b0-4153ba GetCurrentProcess TerminateProcess 325->326 326->324
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(?,?,00415390,?,?,?,?,?,00416442), ref: 004153B3
                                                                • TerminateProcess.KERNEL32(00000000,?,00415390,?,?,?,?,?,00416442), ref: 004153BA
                                                                • ExitProcess.KERNEL32 ref: 004153CC
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Process$CurrentExitTerminate
                                                                • String ID:
                                                                • API String ID: 1703294689-0
                                                                • Opcode ID: 474f2a571a10c6b5d588eb5a9c8dd6d434d2b884cef2c402f38dbe37c319379d
                                                                • Instruction ID: 8d724f3f6bdbb6cd1aace0564e3a3edcd45079e7585e9a666f0bf620fd200295
                                                                • Opcode Fuzzy Hash: 474f2a571a10c6b5d588eb5a9c8dd6d434d2b884cef2c402f38dbe37c319379d
                                                                • Instruction Fuzzy Hash: 09E04F3110064CEBCB212B14DC1D9DE3B79EB41381B940426F81586131CB79DDA2CA88
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00013744,0041323D), ref: 0041373D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ExceptionFilterUnhandled
                                                                • String ID:
                                                                • API String ID: 3192549508-0
                                                                • Opcode ID: c53b040f3baeafeed60e3e242a263a20fc811e8b7f85cd414fb6c64221208805
                                                                • Instruction ID: 3d7660946c4c6e2bdc9d981756c31ba6c20195c910a17caf48f3b8c8d5d9e59f
                                                                • Opcode Fuzzy Hash: c53b040f3baeafeed60e3e242a263a20fc811e8b7f85cd414fb6c64221208805
                                                                • Instruction Fuzzy Hash:
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 0 41da1a-41da2a 1 41da44-41da46 0->1 2 41da2c-41da3f call 4163c4 call 4163d7 0->2 4 41ddab-41ddb8 call 4163c4 call 4163d7 1->4 5 41da4c-41da52 1->5 18 41ddc3 2->18 23 41ddbe call 417e42 4->23 5->4 8 41da58-41da7e 5->8 8->4 11 41da84-41da8d 8->11 14 41daa7-41daa9 11->14 15 41da8f-41daa2 call 4163c4 call 4163d7 11->15 16 41dda7-41dda9 14->16 17 41daaf-41dab2 14->17 15->23 22 41ddc6-41ddc9 16->22 17->16 21 41dab8-41dabc 17->21 18->22 21->15 25 41dabe-41dad5 21->25 23->18 28 41dad7-41dada 25->28 29 41db26-41db2c 25->29 33 41daea-41daf0 28->33 34 41dadc-41dae5 28->34 31 41daf2-41db09 call 4163c4 call 4163d7 call 417e42 29->31 32 41db2e-41db38 29->32 67 41dcde 31->67 35 41db3a-41db3c 32->35 36 41db3f-41db5d call 419cba call 4197d1 * 2 32->36 33->31 38 41db0e-41db21 33->38 37 41dbaa-41dbba 34->37 35->36 71 41db7a-41dba3 call 421fff 36->71 72 41db5f-41db75 call 4163d7 call 4163c4 36->72 40 41dbc0-41dbcc 37->40 41 41dc7f-41dc88 call 421e06 37->41 38->37 40->41 44 41dbd2-41dbd4 40->44 55 41dcfb 41->55 56 41dc8a-41dc9c 41->56 44->41 48 41dbda-41dbfe 44->48 48->41 52 41dc00-41dc16 48->52 52->41 57 41dc18-41dc1a 52->57 59 41dcff-41dd17 ReadFile 55->59 56->55 61 41dc9e-41dcad GetConsoleMode 56->61 57->41 63 41dc1c-41dc42 57->63 65 41dd73-41dd7e GetLastError 59->65 66 41dd19-41dd1f 59->66 61->55 62 41dcaf-41dcb3 61->62 62->59 68 41dcb5-41dccf ReadConsoleW 62->68 63->41 70 41dc44-41dc5a 63->70 73 41dd80-41dd92 call 4163d7 call 4163c4 65->73 74 41dd97-41dd9a 65->74 66->65 75 41dd21 66->75 69 41dce1-41dceb call 4197d1 67->69 76 41dcd1 GetLastError 68->76 77 41dcf0-41dcf9 68->77 69->22 70->41 81 41dc5c-41dc5e 70->81 71->37 72->67 73->67 78 41dda0-41dda2 74->78 79 41dcd7-41dcdd call 4163a1 74->79 85 41dd24-41dd36 75->85 76->79 77->85 78->69 79->67 81->41 90 41dc60-41dc7a 81->90 85->69 87 41dd38-41dd3c 85->87 94 41dd55-41dd60 87->94 95 41dd3e-41dd4e call 41d734 87->95 90->41 100 41dd62 call 41d88b 94->100 101 41dd6c-41dd71 call 41d563 94->101 106 41dd51-41dd53 95->106 107 41dd67-41dd6a 100->107 101->107 106->69 107->106
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID: 0-3907804496
                                                                • Opcode ID: d9f21bb977954c2be618fe6ec3b10540a5bd52d2726cee83e5afc4b25d151230
                                                                • Instruction ID: ffbfd817270d60441c671b66c245a9794294216d314ed78d7faa8a4a699b0c5a
                                                                • Opcode Fuzzy Hash: d9f21bb977954c2be618fe6ec3b10540a5bd52d2726cee83e5afc4b25d151230
                                                                • Instruction Fuzzy Hash: 98C114F0E042499FCF15DF99D880BEE7BB0AF49304F14406BE91597392D7789982CBA9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 109 420dc7-420df7 call 420b15 112 420e12-420e1e call 41af8a 109->112 113 420df9-420e04 call 4163c4 109->113 119 420e20-420e35 call 4163c4 call 4163d7 112->119 120 420e37-420e80 call 420a80 112->120 118 420e06-420e0d call 4163d7 113->118 130 4210ec-4210f0 118->130 119->118 128 420e82-420e8b 120->128 129 420eed-420ef6 GetFileType 120->129 132 420ec2-420ee8 GetLastError call 4163a1 128->132 133 420e8d-420e91 128->133 134 420ef8-420f29 GetLastError call 4163a1 CloseHandle 129->134 135 420f3f-420f42 129->135 132->118 133->132 138 420e93-420ec0 call 420a80 133->138 134->118 146 420f2f-420f3a call 4163d7 134->146 136 420f44-420f49 135->136 137 420f4b-420f51 135->137 142 420f55-420fa3 call 41aed5 136->142 137->142 143 420f53 137->143 138->129 138->132 152 420fc2-420fea call 42082d 142->152 153 420fa5-420fb1 call 420c8f 142->153 143->142 146->118 158 420fef-421030 152->158 159 420fec-420fed 152->159 153->152 160 420fb3 153->160 162 421032-421036 158->162 163 421051-42105f 158->163 161 420fb5-420fbd call 419924 159->161 160->161 161->130 162->163 165 421038-42104c 162->165 166 421065-421069 163->166 167 4210ea 163->167 165->163 166->167 169 42106b-42109e CloseHandle call 420a80 166->169 167->130 172 4210d2-4210e6 169->172 173 4210a0-4210cc GetLastError call 4163a1 call 41b09d 169->173 172->167 173->172
                                                                APIs
                                                                  • Part of subcall function 00420A80: CreateFileW.KERNELBASE(00000000,00000000,?,00420E70,?,?,00000000,?,00420E70,00000000,0000000C), ref: 00420A9D
                                                                • GetLastError.KERNEL32 ref: 00420EDB
                                                                • __dosmaperr.LIBCMT ref: 00420EE2
                                                                • GetFileType.KERNELBASE(00000000), ref: 00420EEE
                                                                • GetLastError.KERNEL32 ref: 00420EF8
                                                                • __dosmaperr.LIBCMT ref: 00420F01
                                                                • CloseHandle.KERNEL32(00000000), ref: 00420F21
                                                                • CloseHandle.KERNEL32(0041966E), ref: 0042106E
                                                                • GetLastError.KERNEL32 ref: 004210A0
                                                                • __dosmaperr.LIBCMT ref: 004210A7
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                • String ID: H
                                                                • API String ID: 4237864984-2852464175
                                                                • Opcode ID: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                • Instruction ID: be23aed905b86ebc22c3ecb63a47e8efe377f7c6536bbcb0bf29fb7692a15e0d
                                                                • Opcode Fuzzy Hash: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                • Instruction Fuzzy Hash: DAA11731B041688FCF199F68E851BAE3BE1EF06324F55415EE811AB3A2C7398C52C759
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 229 41be92-41beae 230 41beb4-41beb6 229->230 231 41c06d 229->231 232 41bed8-41bef9 230->232 233 41beb8-41becb call 4163c4 call 4163d7 call 417e42 230->233 234 41c06f-41c073 231->234 235 41bf00-41bf06 232->235 236 41befb-41befe 232->236 251 41bed0-41bed3 233->251 235->233 238 41bf08-41bf0d 235->238 236->235 236->238 240 41bf0f-41bf1b call 421fff 238->240 241 41bf1e-41bf2f call 41ba39 238->241 240->241 249 41bf31-41bf33 241->249 250 41bf70-41bf82 241->250 254 41bf35-41bf3d 249->254 255 41bf5a-41bf66 call 41b627 249->255 252 41bf84-41bf8d 250->252 253 41bfc9-41bfeb WriteFile 250->253 251->234 259 41bfb9-41bfc7 call 41baaa 252->259 260 41bf8f-41bf92 252->260 256 41bff6 253->256 257 41bfed-41bff3 GetLastError 253->257 261 41bf43-41bf50 call 41b9d1 254->261 262 41bfff-41c002 254->262 263 41bf6b-41bf6e 255->263 264 41bff9-41bffe 256->264 257->256 259->263 266 41bf94-41bf97 260->266 267 41bfa9-41bfb7 call 41bc6e 260->267 270 41bf53-41bf55 261->270 265 41c005-41c00a 262->265 263->270 264->262 271 41c068-41c06b 265->271 272 41c00c-41c011 265->272 266->265 273 41bf99-41bfa7 call 41bb85 266->273 267->263 270->264 271->234 277 41c013-41c018 272->277 278 41c03d-41c049 272->278 273->263 283 41c031-41c038 call 4163a1 277->283 284 41c01a-41c02c call 4163d7 call 4163c4 277->284 281 41c050-41c063 call 4163d7 call 4163c4 278->281 282 41c04b-41c04e 278->282 281->251 282->231 282->281 283->251 284->251
                                                                APIs
                                                                  • Part of subcall function 0041B627: GetConsoleCP.KERNEL32(?,004053F0,00000000), ref: 0041B66F
                                                                • WriteFile.KERNELBASE(?,00000000,00432C68,00000000,00000000,00000000,004053F0,004053F0,004053F0,00000000,00000000,?,00415695,00000000,00432C68,00000010), ref: 0041BFE3
                                                                • GetLastError.KERNEL32(?,00415695,00000000,00432C68,00000010,004053F0), ref: 0041BFED
                                                                • __dosmaperr.LIBCMT ref: 0041C032
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ConsoleErrorFileLastWrite__dosmaperr
                                                                • String ID:
                                                                • API String ID: 251514795-0
                                                                • Opcode ID: ab91ca60a20c287c1c5583eb1fbb47b81ff406306d8cd16cd83830bac05feb8c
                                                                • Instruction ID: 837f5d78f9c66f60a6617cd9a952ced962186645de2e284402b4c87a35847b3c
                                                                • Opcode Fuzzy Hash: ab91ca60a20c287c1c5583eb1fbb47b81ff406306d8cd16cd83830bac05feb8c
                                                                • Instruction Fuzzy Hash: 2351C27190021DAFDB11DFA5CC85BEFBBB9EF09354F040057E500A7292D778D9828BA9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 296 419924-419938 call 41b12e 299 41993a-41993c 296->299 300 41993e-419946 296->300 301 41998c-4199ac call 41b09d 299->301 302 419951-419954 300->302 303 419948-41994f 300->303 312 4199ba 301->312 313 4199ae-4199b8 call 4163a1 301->313 306 419972-419982 call 41b12e FindCloseChangeNotification 302->306 307 419956-41995a 302->307 303->302 305 41995c-419970 call 41b12e * 2 303->305 305->299 305->306 306->299 315 419984-41998a GetLastError 306->315 307->305 307->306 317 4199bc-4199bf 312->317 313->317 315->301
                                                                APIs
                                                                • FindCloseChangeNotification.KERNELBASE(00000000,00000000,004053F0,?,00419852,004053F0,00432D88,0000000C,00419904,00432C68), ref: 0041997A
                                                                • GetLastError.KERNEL32(?,00419852,004053F0,00432D88,0000000C,00419904,00432C68), ref: 00419984
                                                                • __dosmaperr.LIBCMT ref: 004199AF
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                • String ID:
                                                                • API String ID: 490808831-0
                                                                • Opcode ID: 2b2aa1e17130052969f511920c8d9b7bd38c21e9ce4f40ccfeea4e6fafd09151
                                                                • Instruction ID: 3b3cc6fbd97f1f066c9ae788ba2b2ff40a2ea36384badba486636077b6a2bee8
                                                                • Opcode Fuzzy Hash: 2b2aa1e17130052969f511920c8d9b7bd38c21e9ce4f40ccfeea4e6fafd09151
                                                                • Instruction Fuzzy Hash: 23010873A2511426D62512355966BFF6785CF82778F35025FE819873D2DB2C8CC1819C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 329 412070-412093 330 412095 329->330 331 412097-41209a 329->331 330->331 332 4120b6-4120cd 331->332 333 41209c-4120b3 331->333 334 4120cf-4120d4 332->334 335 4120ee-4120f0 332->335 336 412124 call 402020 334->336 337 4120d6-4120e1 call 412eca 334->337 338 4120f2-4120f3 call 412eca 335->338 339 4120ff 335->339 346 412129-41212f call 417e52 336->346 337->346 350 4120e3-4120ec 337->350 344 4120f8-4120fd 338->344 340 412101-412121 call 414690 339->340 344->340 350->340
                                                                APIs
                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00412124
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Concurrency::cancel_current_task
                                                                • String ID: ('@(LC
                                                                • API String ID: 118556049-932154026
                                                                • Opcode ID: dc9db9bb420bdee41f92c9bf44a1c53fe508b83e3fcbf0e6ead61f894747a729
                                                                • Instruction ID: 5c5ec89dc58a3479aab1855ff2d7760f90176578a1ca486e164a426be0d05f44
                                                                • Opcode Fuzzy Hash: dc9db9bb420bdee41f92c9bf44a1c53fe508b83e3fcbf0e6ead61f894747a729
                                                                • Instruction Fuzzy Hash: A42195B16003019FD724CF68DA41696BBE8EB58354B100B3FF646C7341E7B5E9A4C7A9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 352 419cba-419cc6 353 419cf8-419d03 call 4163d7 352->353 354 419cc8-419cca 352->354 362 419d05-419d07 353->362 355 419ce3-419cf4 RtlAllocateHeap 354->355 356 419ccc-419ccd 354->356 358 419cf6 355->358 359 419ccf-419cd6 call 418e45 355->359 356->355 358->362 359->353 364 419cd8-419ce1 call 417ebd 359->364 364->353 364->355
                                                                APIs
                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,BdA,0041EB72,00000220,?,?,?,?,?,?,00416442,?), ref: 00419CEC
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID: BdA
                                                                • API String ID: 1279760036-2350210841
                                                                • Opcode ID: 626224e02596ec48c51616d106d09d7cd8318e7088108fd05f982d030daeea05
                                                                • Instruction ID: ff2956a3bc9961dac5ee94a6f3f333ab6ebcafba817254e414bd46a918bf4ef1
                                                                • Opcode Fuzzy Hash: 626224e02596ec48c51616d106d09d7cd8318e7088108fd05f982d030daeea05
                                                                • Instruction Fuzzy Hash: 78E0E53120062666D6312B269C11BDB7ADCAB413A0F050027EDA7D6280EF28DCC181EE
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 367 4083df-4083e3 368 4083e9-408404 call 4155b4 367->368 369 40847e-408484 367->369 378 408411-408419 368->378 379 408406-40840f call 415642 368->379 370 408486-408492 369->370 371 4084ae-4084c6 369->371 373 4084a4-4084ab call 41314b 370->373 374 408494-4084a2 370->374 375 4084f0-4084f3 371->375 376 4084c8-4084d4 371->376 373->371 374->373 380 4084f4-408524 call 417e52 call 4155b4 374->380 382 4084e6-4084ed call 41314b 376->382 383 4084d6-4084e4 376->383 386 408420-40843b call 4155b4 378->386 379->369 401 40852a-408553 call 415642 380->401 402 40872c-40872f 380->402 382->375 383->380 383->382 396 40844d-40846e call 412070 * 2 call 4071a0 386->396 397 40843d-40844b call 415642 386->397 407 408471-40847c Sleep 396->407 397->407 413 408555-408558 401->413 414 4085b7-4085f1 call 413159 call 413e90 call 412070 call 402150 401->414 406 408732-408735 402->406 410 408737-408742 406->410 411 40875e-408776 406->411 407->369 407->386 415 408754-40875b call 41314b 410->415 416 408744-408752 410->416 417 4087a0-4087a6 411->417 418 408778-408784 411->418 422 408571-408574 413->422 423 40855a 413->423 449 4085f3 414->449 450 4085f5-408612 call 4155b4 414->450 415->411 416->415 424 4087b1-4087b6 call 417e52 416->424 426 408796-40879d call 41314b 418->426 427 408786-408794 418->427 422->406 433 40857a-40857e 422->433 431 408560-408564 423->431 426->417 427->424 427->426 431->433 437 408566-40856f 431->437 433->414 438 408580-408583 433->438 437->422 437->431 438->406 440 408589-40858f 438->440 440->414 441 408591-408594 440->441 441->406 443 40859a-4085a0 441->443 443->414 445 4085a2-4085a5 443->445 445->406 447 4085ab-4085b1 445->447 447->406 447->414 449->450 453 408640-408670 call 412070 call 402150 450->453 454 408614-408620 450->454 467 408672 453->467 468 408674-408692 call 4155b4 453->468 455 408622-408630 454->455 456 408636-40863d call 41314b 454->456 455->456 458 4087a7 call 417e52 455->458 456->453 464 4087ac call 417e52 458->464 464->424 467->468 471 4086c0-4086ce 468->471 472 408694-4086a0 468->472 475 4086d2-4086e8 call 417b5b 471->475 473 4086a2-4086b0 472->473 474 4086b6-4086bd call 41314b 472->474 473->464 473->474 474->471 480 408704-40870b call 4162fb 475->480 481 4086ea-4086f5 call 4154d1 475->481 484 408710-408716 480->484 481->480 487 4086f7-408702 call 4154a5 481->487 484->475 486 408718-408724 call 415642 * 2 484->486 493 408729 486->493 487->480 487->486 493->402
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Sleep__fread_nolock
                                                                • String ID:
                                                                • API String ID: 1389363356-0
                                                                • Opcode ID: d91231124354b2797783899a19add89c56ea3bcd6e5851c56ea5c52acc7c78a2
                                                                • Instruction ID: 70acacbd639602245d695e8ab80f0b01b2f2712202afba2cf85586245fc89fbd
                                                                • Opcode Fuzzy Hash: d91231124354b2797783899a19add89c56ea3bcd6e5851c56ea5c52acc7c78a2
                                                                • Instruction Fuzzy Hash: D2B12971500104ABDF04EF28CE85BDE3B26AF85318F64427EF884672C6EB3DD9818799
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 494 409653-409655 495 409657-409665 CreateDirectoryA 494->495 496 40966b-40967c GetFileAttributesA 494->496 495->496 497 409686-409692 496->497 498 40967e-409680 496->498 501 409694-4096a2 497->501 502 4096c8-4096ce 497->502 498->497 499 409753-409781 call 412070 * 2 call 408500 call 4053d0 498->499 530 409783-4097af call 412030 call 412070 call 412030 call 403980 499->530 531 4097b7-4097b9 call 41548f 499->531 504 4096a4-4096b2 501->504 505 4096b8-4096c5 call 41314b 501->505 506 4096d0-4096dc 502->506 507 409702-409717 502->507 504->505 509 4097be-4097c3 call 417e52 504->509 505->502 511 4096f2-4096ff call 41314b 506->511 512 4096de-4096ec 506->512 514 409742-409748 507->514 515 409719-409722 507->515 511->507 512->509 512->511 516 409724-409732 515->516 517 409738-40973f call 41314b 515->517 516->509 516->517 517->514 540 4097b4 530->540 531->509 540->531
                                                                APIs
                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00409665
                                                                • GetFileAttributesA.KERNELBASE(?), ref: 00409677
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AttributesCreateDirectoryFile
                                                                • String ID:
                                                                • API String ID: 3401506121-0
                                                                • Opcode ID: 662882f61f34b18d666c8e192741379bd13ed4f13d8afa8fc71995a5b247f63b
                                                                • Instruction ID: a460e110d0d0f5933110fcf23fd218f5a86b906106e467dd14a658ccb6e12c38
                                                                • Opcode Fuzzy Hash: 662882f61f34b18d666c8e192741379bd13ed4f13d8afa8fc71995a5b247f63b
                                                                • Instruction Fuzzy Hash: 1E41E772A101089BDB04EEA8CDC67DDBB36AF45314F64062AE950B32C3D7399E918695
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 541 4183d1-4183d8 542 4183da-4183dc 541->542 543 4183dd-4183e4 call 41ecee call 41f08f 541->543 547 4183e9-4183ed 543->547 548 4183f4-4183fd call 418424 547->548 549 4183ef-4183f2 547->549 554 418404-41840b 548->554 555 4183ff-418402 548->555 550 418418-418423 call 4197d1 549->550 557 418410-418417 call 4197d1 554->557 555->557 557->550
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: 26a708c288b1dc58b1e15fcdb883a68f93b991a53d3ebeebe72b5f4a05ba0b24
                                                                • Instruction ID: dfa9702255f62cb3cb4353a614b8a5ed4725a8f8debe2adf5da11e4d656e509c
                                                                • Opcode Fuzzy Hash: 26a708c288b1dc58b1e15fcdb883a68f93b991a53d3ebeebe72b5f4a05ba0b24
                                                                • Instruction Fuzzy Hash: B5E0E532601811429231263B7C412EB5581AB81339F25033FF930C61D2EF7C48C740AE
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 694 4123e0-4123f4 695 4123f6-4123fb 694->695 696 41241e-412424 694->696 699 4123fd 695->699 700 4123ff-41241b call 414c60 695->700 697 41242a-412435 696->697 698 4124fc call 412b20 696->698 701 412437-41243c 697->701 702 41243e-41244b 697->702 708 412501-412506 call 402020 698->708 699->700 705 41245c-412464 701->705 706 412454-412459 702->706 707 41244d-412452 702->707 710 412466-41246b 705->710 711 41248b-41248d 705->711 706->705 707->705 710->708 714 412471-41247e call 412eca 710->714 715 41249a 711->715 716 41248f-412490 call 412eca 711->716 724 412480-412489 714->724 725 4124f7 call 417e52 714->725 717 41249c-4124bf call 414690 715->717 722 412495-412498 716->722 726 4124c1-4124cc 717->726 727 4124ea-4124f4 717->727 722->717 724->717 725->698 729 4124e0-4124e7 call 41314b 726->729 730 4124ce-4124dc 726->730 729->727 730->725 731 4124de 730->731 731->729
                                                                APIs
                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00412501
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Concurrency::cancel_current_task
                                                                • String ID:
                                                                • API String ID: 118556049-0
                                                                • Opcode ID: af88cf782901df2c34e789cdfa042f728209936e147ff6aacf966c95e95add57
                                                                • Instruction ID: 193c8c39d0e3e439ae626e2fd71d918cedb3ce1c8bb6da3de5f7e74544803e66
                                                                • Opcode Fuzzy Hash: af88cf782901df2c34e789cdfa042f728209936e147ff6aacf966c95e95add57
                                                                • Instruction Fuzzy Hash: 223139717003045BD724DE69DA84A9EB799EF85320B20432FF865C7392D6BCDDE08759
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 734 41962f-419655 call 419405 737 419657-419669 call 420da7 734->737 738 4196ae-4196b1 734->738 740 41966e-419673 737->740 740->738 741 419675-4196ad 740->741
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: __wsopen_s
                                                                • String ID:
                                                                • API String ID: 3347428461-0
                                                                • Opcode ID: 39e51a9ae018aa96119cc8505797bbbfd6c23de372fe853808090607bbf11af8
                                                                • Instruction ID: 7e5d8822000000ebba8045cea2736b59b79b9537bdc47353c1db78e732dc8f0f
                                                                • Opcode Fuzzy Hash: 39e51a9ae018aa96119cc8505797bbbfd6c23de372fe853808090607bbf11af8
                                                                • Instruction Fuzzy Hash: 53111871A0420AAFCB06DF59E9419DB7BF5EF48304F05406AF809AB351DA31ED11CB68
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 742 4155cb-4155d6 743 4155d8-4155eb call 4163d7 call 417e42 742->743 744 4155ed-4155fa 742->744 756 41563f-415641 743->756 746 415635-41563e call 419308 744->746 747 4155fc-415611 call 419c04 call 4199e7 call 4199c0 call 419897 744->747 746->756 761 415616-41561b 747->761 762 415622-415626 761->762 763 41561d-415620 761->763 762->746 764 415628-415634 call 4197d1 762->764 763->746 764->746
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0a904d00dda0d57bc17b92292b31e8e771987b195a79d7391280212123336c54
                                                                • Instruction ID: 2777bc52c9a3c9182af6afd380e36f399095c82ca25c3784a46c28e84db93237
                                                                • Opcode Fuzzy Hash: 0a904d00dda0d57bc17b92292b31e8e771987b195a79d7391280212123336c54
                                                                • Instruction Fuzzy Hash: FEF0F932511A1496C6213A2A9C057DB73A89F9233CF54031FF879831C1DA7CDC8385DE
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: e43daa36d4e3b98fe9eaad37845bd71be2617df6f7e058b73db5456717152701
                                                                • Instruction ID: d1fd3b94597a674e525cf6cba51770ef81cfb4d80bef7a8c46861990a5d999cc
                                                                • Opcode Fuzzy Hash: e43daa36d4e3b98fe9eaad37845bd71be2617df6f7e058b73db5456717152701
                                                                • Instruction Fuzzy Hash: C8017172D11119EFCF01AFE9DC019EE7FF5AF08300F544166F914E2192E6358A619B94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00420E70,?,?,00000000,?,00420E70,00000000,0000000C), ref: 00420A9D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateFile
                                                                • String ID:
                                                                • API String ID: 823142352-0
                                                                • Opcode ID: 9a6ad2ea90029b4c2e15957a97bae2e606db04cb1e580b5057d6e7233006ae40
                                                                • Instruction ID: df6ee74224201c279f888e790554f52de9bf06fc31efb5333251f0d5694bd2f3
                                                                • Opcode Fuzzy Hash: 9a6ad2ea90029b4c2e15957a97bae2e606db04cb1e580b5057d6e7233006ae40
                                                                • Instruction Fuzzy Hash: F1D06C3210010DBFDF128F84DD06EDA3FAAFB48754F014110BE1856020C732E832EB94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                • RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                • RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 004024D9
                                                                • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000001,?,?), ref: 00402507
                                                                • RegCloseKey.ADVAPI32(80000001), ref: 00402510
                                                                • GdiplusStartup.GDIPLUS(?,?,00000000,?,?,?), ref: 0040261B
                                                                • GetDC.USER32(00000000), ref: 00402702
                                                                • RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 00402934
                                                                • GetSystemMetrics.USER32 ref: 00402977
                                                                • GetSystemMetrics.USER32 ref: 00402984
                                                                • RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 004029C9
                                                                • GetSystemMetrics.USER32 ref: 00402A06
                                                                • GetSystemMetrics.USER32 ref: 00402A13
                                                                • CreateCompatibleDC.GDI32(?), ref: 00402A1C
                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00402A2E
                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402A3B
                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00402A5B
                                                                • GdipCreateBitmapFromHBITMAP.GDIPLUS(00000000,00000000,00000010), ref: 00402A6F
                                                                • GdipGetImageEncodersSize.GDIPLUS(00000000,?), ref: 00402A8B
                                                                • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000), ref: 00402AB2
                                                                • GdipSaveImageToFile.GDIPLUS(00000000,?,?,00000000), ref: 00402B3D
                                                                • SelectObject.GDI32(00000000,?), ref: 00402B47
                                                                • DeleteObject.GDI32(00000000), ref: 00402B54
                                                                • DeleteObject.GDI32(?), ref: 00402B59
                                                                • ReleaseDC.USER32 ref: 00402B60
                                                                • GdipDisposeImage.GDIPLUS(00000000), ref: 00402B67
                                                                • GdiplusShutdown.GDIPLUS(?), ref: 00402BEC
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Gdip$ImageMetricsObjectSystemValue$Create$BitmapCloseCompatibleDeleteEncodersGdiplusOpenSelect$DisposeFileFromQueryReleaseSaveShutdownSizeStartup
                                                                • String ID: Prs$image/jpeg
                                                                • API String ID: 406439762-2992610449
                                                                • Opcode ID: 19ee512250bed51e07828aa2531da8e91322f6523af8443702470ec29476a01c
                                                                • Instruction ID: 2a3af97711393903ce044b0639feea91c60cc8dde71b0b5cd7786460444d51c8
                                                                • Opcode Fuzzy Hash: 19ee512250bed51e07828aa2531da8e91322f6523af8443702470ec29476a01c
                                                                • Instruction Fuzzy Hash: 58623931A002049BDF18DF64CE89BEDBB76EF45304F10816DF805A72C5DBB99A85CB98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,00000000,00000000), ref: 0040318C
                                                                • CreateProcessA.KERNEL32 ref: 004031E5
                                                                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004,?,00000000,00000000), ref: 004031FE
                                                                • GetThreadContext.KERNEL32(?,00000000,?,00000000,00000000), ref: 00403213
                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,00000000,00000000), ref: 00403236
                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,00000000,00000000), ref: 0040324E
                                                                • GetProcAddress.KERNEL32(00000000), ref: 00403255
                                                                • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040,?,00000000,00000000), ref: 00403274
                                                                • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000,?,00000000,00000000), ref: 0040328F
                                                                • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000,?,00000000,00000000), ref: 004032CC
                                                                • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000,?,00000000,00000000), ref: 004032FC
                                                                • SetThreadContext.KERNEL32(?,00000000,?,?,00000000,?,00000000,00000000), ref: 00403312
                                                                • ResumeThread.KERNEL32(?,?,?,00000000,?,00000000,00000000), ref: 0040331B
                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,?,00000000,00000000), ref: 00403329
                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000,00000000), ref: 00403340
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                                • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                • API String ID: 4033543172-1050664331
                                                                • Opcode ID: 4a7e2e10a36cbe9272a2b1ae168a4c735c7f49e990834c585849c5ec26639a6e
                                                                • Instruction ID: 4c7df23a3b05df76bd13a845669199dc5cdec4b584c30c15e13326d4a179f2db
                                                                • Opcode Fuzzy Hash: 4a7e2e10a36cbe9272a2b1ae168a4c735c7f49e990834c585849c5ec26639a6e
                                                                • Instruction Fuzzy Hash: 60518D71A40305BBDB218FA4DC85FEABB78FF08705F504025FA14EA2D0D775A955CB98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetUserNameW.ADVAPI32(00000000,?), ref: 00402C7A
                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00402C8F
                                                                • HeapAlloc.KERNEL32(00000000), ref: 00402C92
                                                                • GetUserNameW.ADVAPI32(00000000,?), ref: 00402CA0
                                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00402CC3
                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00402CCE
                                                                • HeapAlloc.KERNEL32(00000000), ref: 00402CD1
                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00402CE1
                                                                • HeapAlloc.KERNEL32(00000000), ref: 00402CE4
                                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00402D0E
                                                                • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 00402D21
                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00402E15
                                                                • HeapFree.KERNEL32(00000000), ref: 00402E1E
                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402E23
                                                                • HeapFree.KERNEL32(00000000), ref: 00402E26
                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402E2D
                                                                • HeapFree.KERNEL32(00000000), ref: 00402E30
                                                                • LocalFree.KERNEL32(00000000), ref: 00402E35
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                                • String ID:
                                                                • API String ID: 3326663573-0
                                                                • Opcode ID: 9bd27069bc94fc7f623474d1292228c9bbd8ae4ceab2626324286f747fefc4a4
                                                                • Instruction ID: 17767c5e5f715745eb2a19f504d123cee3413f9eecb9746004963696690f799e
                                                                • Opcode Fuzzy Hash: 9bd27069bc94fc7f623474d1292228c9bbd8ae4ceab2626324286f747fefc4a4
                                                                • Instruction Fuzzy Hash: 5B518171A00219AFDB25DFA5DD88BEFBB78EF44304F10416AE905B3281DB749E45CBA4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 004070F1
                                                                • GetLastError.KERNEL32(?,00000000), ref: 004070F7
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateErrorLastMutex
                                                                • String ID:
                                                                • API String ID: 1925916568-0
                                                                • Opcode ID: da75998b48bef68aa6f10fa19f126239f70301ff3929f7b23bf9581e2c0ab3b8
                                                                • Instruction ID: bff0f4d6569e0080ddd45063cb45d7612aa7ea86238099fb1b50d538531b7cf2
                                                                • Opcode Fuzzy Hash: da75998b48bef68aa6f10fa19f126239f70301ff3929f7b23bf9581e2c0ab3b8
                                                                • Instruction Fuzzy Hash: 3FA1D431A00208ABEB14DF64CC85BEE7B79EF45301F60416AF915A72D1D738EA81CB69
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0042F678), ref: 00421B86
                                                                • _free.LIBCMT ref: 00421B74
                                                                  • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                  • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                • _free.LIBCMT ref: 00421D40
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                • String ID: hD`C
                                                                • API String ID: 2155170405-577592929
                                                                • Opcode ID: 3195bc4e450a37b945fe6452d03102a9d4f29776c86756da530a540f3941e176
                                                                • Instruction ID: d6623314087da33e64dc71423d0df748729e4de3c472c07ebb51a3c498b6291a
                                                                • Opcode Fuzzy Hash: 3195bc4e450a37b945fe6452d03102a9d4f29776c86756da530a540f3941e176
                                                                • Instruction Fuzzy Hash: 3C518E71A00229FBC714DF76EC819AE77B8EF54314F51016BE411D32A1E7389E418B5C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetVersionExW.KERNEL32(0000011C,?,?,00000000), ref: 00405286
                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 004052E5
                                                                • GetProcAddress.KERNEL32(00000000), ref: 004052EC
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AddressHandleModuleProcVersion
                                                                • String ID:
                                                                • API String ID: 3310240892-0
                                                                • Opcode ID: d729cdea66af5482507bd6f854985f2093866732d81e239c58fee3b4fef9a107
                                                                • Instruction ID: a9a4a664c9939211a76a92ae827ec43f77a99291f24eb1d3be409b64d8ed4571
                                                                • Opcode Fuzzy Hash: d729cdea66af5482507bd6f854985f2093866732d81e239c58fee3b4fef9a107
                                                                • Instruction Fuzzy Hash: A5414970D102089BDB24ABA8DD4A7DEBB75EF45314F4042BEEC00A73C1EB7959908BD9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 00404B50: GetVersionExW.KERNEL32(0000011C,?,?,?), ref: 00404BA7
                                                                  • Part of subcall function 00405230: GetVersionExW.KERNEL32(0000011C,?,?,00000000), ref: 00405286
                                                                • IsUserAnAdmin.SHELL32 ref: 0040F200
                                                                  • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                  • Part of subcall function 00402150: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                  • Part of subcall function 00402150: RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0040F283
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: UserVersion$AdminCloseNameOpenQueryValue
                                                                • String ID:
                                                                • API String ID: 3568742309-0
                                                                • Opcode ID: 998303f96477fce33a8b3c0a14a2d66a23358c958f99370110efa349fb1dc493
                                                                • Instruction ID: 318857904b6ae6531e0aee8ebb6e6f46d784888546baca5de6a41ed6081915d8
                                                                • Opcode Fuzzy Hash: 998303f96477fce33a8b3c0a14a2d66a23358c958f99370110efa349fb1dc493
                                                                • Instruction Fuzzy Hash: 5E52C670E002188BEF24EB64C9997DEBB72AB45308F5041EAD409673C6DB795BC8CF95
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00417D8E
                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00417D98
                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00417DA5
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                • String ID:
                                                                • API String ID: 3906539128-0
                                                                • Opcode ID: 7bb259621451575564cc74585fdf1fd9faebc5539d4cdaaece710669a9e8dcba
                                                                • Instruction ID: ef4b843b8be3794603e6b46099549393e308f4ae5a5ba1698a6167967c884788
                                                                • Opcode Fuzzy Hash: 7bb259621451575564cc74585fdf1fd9faebc5539d4cdaaece710669a9e8dcba
                                                                • Instruction Fuzzy Hash: 5131B1B59013289BCB61DF65D8897D9BBB8BF08314F5041EAE41CA6290E7749FC58F48
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ___free_lconv_mon.LIBCMT ref: 0041FD3F
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F8F5
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F907
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F919
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F92B
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F93D
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F94F
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F961
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F973
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F985
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F997
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9A9
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9BB
                                                                  • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9CD
                                                                • _free.LIBCMT ref: 0041FD34
                                                                  • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                  • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                • _free.LIBCMT ref: 0041FD56
                                                                • _free.LIBCMT ref: 0041FD6B
                                                                • _free.LIBCMT ref: 0041FD76
                                                                • _free.LIBCMT ref: 0041FD98
                                                                • _free.LIBCMT ref: 0041FDAB
                                                                • _free.LIBCMT ref: 0041FDB9
                                                                • _free.LIBCMT ref: 0041FDC4
                                                                • _free.LIBCMT ref: 0041FDFC
                                                                • _free.LIBCMT ref: 0041FE03
                                                                • _free.LIBCMT ref: 0041FE20
                                                                • _free.LIBCMT ref: 0041FE38
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                • String ID: HC
                                                                • API String ID: 161543041-276384469
                                                                • Opcode ID: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                • Instruction ID: 6c2b2f9c1423f634d5d2e4989a3abe10d3c742480dff3217673163432e99a0de
                                                                • Opcode Fuzzy Hash: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                • Instruction Fuzzy Hash: 38314F71600705DFDB24AE79E885BE773E4BF00354F24452FE456D6AA1DB38ACC58B18
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • InternetOpenW.WININET(00431DD0,00000000,00000000,00000000,00000000), ref: 00403402
                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00403414
                                                                • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 00403427
                                                                • InternetCloseHandle.WININET(00000000), ref: 00403438
                                                                • InternetCloseHandle.WININET(00000000), ref: 0040343B
                                                                • InternetCloseHandle.WININET(00000000), ref: 00403449
                                                                • InternetCloseHandle.WININET(00000000), ref: 0040344C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Internet$CloseHandle$Open$FileRead
                                                                • String ID: <$@
                                                                • API String ID: 4294395943-1426351568
                                                                • Opcode ID: 4fc6b67835ba28b26639925ba14c28df3d3cba1dd228b0d3c93132eb0a0182fc
                                                                • Instruction ID: ed163326af9c022367dd3e1651a98257ffa9eaaeba18fa9e00627612e580516b
                                                                • Opcode Fuzzy Hash: 4fc6b67835ba28b26639925ba14c28df3d3cba1dd228b0d3c93132eb0a0182fc
                                                                • Instruction Fuzzy Hash: 6341E831A10218ABDF14DF64CC85BDE7F79EF45705F20456AE401BB291D7789B418B98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                • Instruction ID: eb77e46a4e6e9bfa31741363ca0696c06c00237a0d049092c268abeb54ba950f
                                                                • Opcode Fuzzy Hash: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                • Instruction Fuzzy Hash: EE21D67A91010CEFCB05EF95D891CDE7BB8BF08344B1481ABF9159B561EB35EA84CB84
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CreateThread$Sleep
                                                                • String ID: pLC$LC
                                                                • API String ID: 422425972-273439679
                                                                • Opcode ID: 3a5bcc925e63895b1eb0ef7852e9336d0b8c88f2c64ee9819c3897e392084fe9
                                                                • Instruction ID: 350e014705d43886901086a9a193a86acfdf06e92fd3e787c2a6e0ca18519df9
                                                                • Opcode Fuzzy Hash: 3a5bcc925e63895b1eb0ef7852e9336d0b8c88f2c64ee9819c3897e392084fe9
                                                                • Instruction Fuzzy Hash: CDD17C71F0010457EB18AB78DD86BDD7E239B82304F24821EE515AB3E6E77DA9C1878D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _ValidateLocalCookies.LIBCMT ref: 00413C47
                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00413C4F
                                                                • _ValidateLocalCookies.LIBCMT ref: 00413CD8
                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00413D03
                                                                • _ValidateLocalCookies.LIBCMT ref: 00413D58
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                • String ID: csm$csm$n=A
                                                                • API String ID: 1170836740-3964275029
                                                                • Opcode ID: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                • Instruction ID: 366ffd5bc8328fd225cb54282e3971eabccdecd0aec22de41ca3de98d75bbf3b
                                                                • Opcode Fuzzy Hash: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                • Instruction Fuzzy Hash: 5051E634A002049FCF14DF69D881ADEBBB5EF44315F14809AE8145B352D739EB85CBD9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • InternetOpenW.WININET(00431DD0,00000000,00000000,00000000,00000000), ref: 00407FF9
                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00408018
                                                                • HttpOpenRequestA.WININET(?,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 00408062
                                                                • HttpSendRequestA.WININET(?,?,?), ref: 00408109
                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 00408194
                                                                • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 0040820F
                                                                • InternetCloseHandle.WININET(?), ref: 0040822D
                                                                • InternetCloseHandle.WININET(?), ref: 00408232
                                                                • InternetCloseHandle.WININET(?), ref: 00408237
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                • String ID:
                                                                • API String ID: 1354133546-0
                                                                • Opcode ID: 917e8b97e6fe85bf0a61f26bb5eff9ccc78060ff8062f834c28bb8283b0febe2
                                                                • Instruction ID: 1032ec06e87d047a037b850dfe6119b4517cf87dd94c94d89d19c561b5359505
                                                                • Opcode Fuzzy Hash: 917e8b97e6fe85bf0a61f26bb5eff9ccc78060ff8062f834c28bb8283b0febe2
                                                                • Instruction Fuzzy Hash: 13C1E571A00108ABDB18DF68CE85BDE7B75EF85300F50416EF855A72D1DB399A81CB98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: BdA$api-ms-$ext-ms-
                                                                • API String ID: 0-3789593998
                                                                • Opcode ID: 9df3d8af041b0fb0acc834ca29a1e5c71ca3f6008ef4501e141ea45a13f3b2e7
                                                                • Instruction ID: a2fdcb114578986d5a87fa8071611b4d04316f5a6d5118550219b0692082a5b6
                                                                • Opcode Fuzzy Hash: 9df3d8af041b0fb0acc834ca29a1e5c71ca3f6008ef4501e141ea45a13f3b2e7
                                                                • Instruction Fuzzy Hash: AF212B31B02220ABCB314B24AD48BEF77589F017A4F254523ED16A7391D7B8ED61C5EE
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$___from_strstr_to_strchr
                                                                • String ID:
                                                                • API String ID: 3409252457-0
                                                                • Opcode ID: ca01659455fb508c4bd91c1f995e9741b331cd2c3fa6758ffe16814a1a5f40ac
                                                                • Instruction ID: 5314e4bc209a5114b902aa4e83cc3325d2b27779deee313c7bfda8026c4263c3
                                                                • Opcode Fuzzy Hash: ca01659455fb508c4bd91c1f995e9741b331cd2c3fa6758ffe16814a1a5f40ac
                                                                • Instruction Fuzzy Hash: FA51F9B1904209AFDB20EFB59891AEEB7A4AF01314F14417FED2097281DB3D998BC65D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00415A45), ref: 00415B35
                                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00415B8F
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00415A45,?,000000FF,00000000,00000000), ref: 00415C1D
                                                                • __dosmaperr.LIBCMT ref: 00415C24
                                                                • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00415C61
                                                                  • Part of subcall function 00415E89: __dosmaperr.LIBCMT ref: 00415EBE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                • String ID: EZA
                                                                • API String ID: 1206951868-3365884641
                                                                • Opcode ID: cb71046afd0d09b288bb7a465b8dd8535858774d9283fa50bbf20633f1fcd82f
                                                                • Instruction ID: d9140bdf70c9869e0d47a8e5bcf42d726cde482423235d4808ab002a302bcd39
                                                                • Opcode Fuzzy Hash: cb71046afd0d09b288bb7a465b8dd8535858774d9283fa50bbf20633f1fcd82f
                                                                • Instruction Fuzzy Hash: 3A412C75900B04EFDB249FA6DC459EFBBF9EF88304B10452EE956D3610E7389981CBA4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _wcsrchr
                                                                • String ID: .bat$.cmd$.com$.exe$PZA
                                                                • API String ID: 1752292252-2765917712
                                                                • Opcode ID: edcb7d1334c83e997cfdc33898eaa9ea829e5d0e002e30df8c59506e4174cc1b
                                                                • Instruction ID: ec0f78f46ee6c46e55da1054bc3dcd7be93c0cf6397bb9fd9222bbbae0651466
                                                                • Opcode Fuzzy Hash: edcb7d1334c83e997cfdc33898eaa9ea829e5d0e002e30df8c59506e4174cc1b
                                                                • Instruction Fuzzy Hash: 7301C837B04F26665A14512A6D827EB13998BD1BB472A002FF854E73C1EE4CDE8141DD
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 0041FA3F: _free.LIBCMT ref: 0041FA64
                                                                • _free.LIBCMT ref: 0041FAC5
                                                                  • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                  • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                • _free.LIBCMT ref: 0041FAD0
                                                                • _free.LIBCMT ref: 0041FADB
                                                                • _free.LIBCMT ref: 0041FB2F
                                                                • _free.LIBCMT ref: 0041FB3A
                                                                • _free.LIBCMT ref: 0041FB45
                                                                • _free.LIBCMT ref: 0041FB50
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                • Instruction ID: b04470a26f13dcdf8409fc22173c18865a52ae34292e03d547bb1a44c51b1af0
                                                                • Opcode Fuzzy Hash: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                • Instruction Fuzzy Hash: 59116D31550B04EBD924BBB2CD47FCB77DCAF00744F44082FB2AD66492EA2CB98B4654
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetConsoleCP.KERNEL32(?,004053F0,00000000), ref: 0041B66F
                                                                • __fassign.LIBCMT ref: 0041B84E
                                                                • __fassign.LIBCMT ref: 0041B86B
                                                                • WriteFile.KERNEL32(?,004053F0,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041B8B3
                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0041B8F3
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041B99F
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                • String ID:
                                                                • API String ID: 4031098158-0
                                                                • Opcode ID: c82d8b84b24162b4166c50d1c6a0f8f4e1d104b348a4661558084caf8f76d6d6
                                                                • Instruction ID: 1c8d79e4dc3511047e6628dbd079361964fbf8000fd0a02ffa1a1f8c65647122
                                                                • Opcode Fuzzy Hash: c82d8b84b24162b4166c50d1c6a0f8f4e1d104b348a4661558084caf8f76d6d6
                                                                • Instruction Fuzzy Hash: 02D1BEB5D002589FCF15CFA8C8809EDBBB5FF48314F28406AE955BB341D734A982CB98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetLastError.KERNEL32(?,?,0041400B,00413E79,00413788), ref: 00414022
                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00414030
                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00414049
                                                                • SetLastError.KERNEL32(00000000,0041400B,00413E79,00413788), ref: 0041409B
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLastValue___vcrt_
                                                                • String ID:
                                                                • API String ID: 3852720340-0
                                                                • Opcode ID: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                • Instruction ID: 651763f92c7eaca7bf3c78848c5ca57a44c47bc0da8610db98857e4fd3240ead
                                                                • Opcode Fuzzy Hash: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                • Instruction Fuzzy Hash: 9D01B5326093115DE6282AB6BC857EB2B64EBC9376320033FF718541F1EF595C81518C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 004123E0: Concurrency::cancel_current_task.LIBCPMT ref: 00412501
                                                                • CreateThread.KERNEL32 ref: 00403856
                                                                • Sleep.KERNEL32(00001388,?,?,?,?,?,?,?,?,?,?), ref: 00403863
                                                                • SuspendThread.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 0040386A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Thread$Concurrency::cancel_current_taskCreateSleepSuspend
                                                                • String ID: runas$IC
                                                                • API String ID: 1039963361-4169786464
                                                                • Opcode ID: d816b2fac8493bef7e983df8ea9bca1b7715045683a2aa19fd470b49bed40a9c
                                                                • Instruction ID: c98d8b3c52aec822b90c3aff4e966c135d8648390da3e20006d0081df6a0283a
                                                                • Opcode Fuzzy Hash: d816b2fac8493bef7e983df8ea9bca1b7715045683a2aa19fd470b49bed40a9c
                                                                • Instruction Fuzzy Hash: 5C41C071210148ABEF18DF28CD85BCD3F6AAF85346F90812AF855972D5C77DD6C08B58
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, xrefs: 0041E66D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                • API String ID: 0-448403072
                                                                • Opcode ID: 57d106498db7899f3aa41c76d77319a9238ae015fec6294a597a1f848f499a36
                                                                • Instruction ID: f9aceea7537a5da28f8af463aa3b3036826302d02d300322d48023da3746b8b8
                                                                • Opcode Fuzzy Hash: 57d106498db7899f3aa41c76d77319a9238ae015fec6294a597a1f848f499a36
                                                                • Instruction Fuzzy Hash: F621C87560010ABFEB20AF638C80DEB776CEF503A8751451AFD25D7281EB38EC919769
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: api-ms-
                                                                • API String ID: 0-2084034818
                                                                • Opcode ID: c8935d85e1b31c46e1a1174e1707af6fd839fca0fb0ccfeeb0e85a842d495f94
                                                                • Instruction ID: ed88c8b2834a223bdf14af572603c0d18472ff94cd2ee3cbde75d3667026c296
                                                                • Opcode Fuzzy Hash: c8935d85e1b31c46e1a1174e1707af6fd839fca0fb0ccfeeb0e85a842d495f94
                                                                • Instruction Fuzzy Hash: 1A110B31B01629ABC7314B64DC407DF3768DF857A0B250122ED25E7390D738ED8185DC
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,004153C8,?,?,00415390,?,?,?), ref: 004153E8
                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004153FB
                                                                • FreeLibrary.KERNEL32(00000000,?,?,004153C8,?,?,00415390,?,?,?), ref: 0041541E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                • String ID: CorExitProcess$mscoree.dll
                                                                • API String ID: 4061214504-1276376045
                                                                • Opcode ID: a9535ac66a763b308a31d4138c8bb1f9763dc39b12a82d4f91f4d3e5fd0fedcd
                                                                • Instruction ID: 23f74303fc49eebe3cd52a59286832f74df74654cc3a6b5ebb9ff97ddc71e371
                                                                • Opcode Fuzzy Hash: a9535ac66a763b308a31d4138c8bb1f9763dc39b12a82d4f91f4d3e5fd0fedcd
                                                                • Instruction Fuzzy Hash: 4AF08230700629FBDB219B50ED0EBDEBB74EB44756F544075E400E1160CB788E41DBD8
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 00412070: Concurrency::cancel_current_task.LIBCPMT ref: 00412124
                                                                  • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                  • Part of subcall function 00402150: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                  • Part of subcall function 00402150: RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                  • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 004024D9
                                                                  • Part of subcall function 00402150: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000001,?,?), ref: 00402507
                                                                  • Part of subcall function 00402150: RegCloseKey.ADVAPI32(80000001), ref: 00402510
                                                                  • Part of subcall function 004058C0: GetTempPathW.KERNEL32(00000104,?,?,?,?), ref: 004059EF
                                                                  • Part of subcall function 00402150: GdiplusStartup.GDIPLUS(?,?,00000000,?,?,?), ref: 0040261B
                                                                  • Part of subcall function 00402150: GetDC.USER32(00000000), ref: 00402702
                                                                  • Part of subcall function 00402150: RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 00402934
                                                                  • Part of subcall function 00402150: GetSystemMetrics.USER32 ref: 00402977
                                                                  • Part of subcall function 00402150: GetSystemMetrics.USER32 ref: 00402984
                                                                • Sleep.KERNEL32(0000EA60), ref: 00411511
                                                                • Sleep.KERNEL32(0000EA60), ref: 00411573
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: Value$CloseMetricsOpenSleepSystem$Concurrency::cancel_current_taskGdiplusPathQueryStartupTemp
                                                                • String ID: LC$LC$LC
                                                                • API String ID: 831712969-2682578208
                                                                • Opcode ID: 29f1a96bda5647c2a7f8ec4644e9e6490b7d8f5e87eea835b8e4ec8f886c3a58
                                                                • Instruction ID: e9469f0f1e0da6fe2dc0e8ea04e20df7b24d509912d80d10ffce1298b6795629
                                                                • Opcode Fuzzy Hash: 29f1a96bda5647c2a7f8ec4644e9e6490b7d8f5e87eea835b8e4ec8f886c3a58
                                                                • Instruction Fuzzy Hash: 0371297170030067C514F776CE47ADE7A56ABC9344F400A2EF986472D2EEBCA69486EF
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _free.LIBCMT ref: 0041F9EE
                                                                  • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                  • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                • _free.LIBCMT ref: 0041FA00
                                                                • _free.LIBCMT ref: 0041FA12
                                                                • _free.LIBCMT ref: 0041FA24
                                                                • _free.LIBCMT ref: 0041FA36
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                • Instruction ID: 55d8c1c312ccc6df442b1b98d7c33def846be27a355c33498b5175c58c7c1ddd
                                                                • Opcode Fuzzy Hash: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                • Instruction Fuzzy Hash: 1CF03C32514240AB8628FB59F9C5CD677D9BE44754768082BF018D7E41CB2CFCC24A6C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: *?
                                                                • API String ID: 269201875-2564092906
                                                                • Opcode ID: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                • Instruction ID: 5e425355c12d974568bb548033aa60d16b1c26af46b0fccae62f2204a7509920
                                                                • Opcode Fuzzy Hash: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                • Instruction Fuzzy Hash: 3E614275D00219AFCB14CFA9C8815EEFBF5FF48714B2441AAE815E7340D6759E818B94
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • DeleteFileW.KERNEL32("YA,?,00415922,?,?,?,761B6490), ref: 0041A81D
                                                                • GetLastError.KERNEL32(?,00415922,?,?,?,761B6490), ref: 0041A827
                                                                • __dosmaperr.LIBCMT ref: 0041A82E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: DeleteErrorFileLast__dosmaperr
                                                                • String ID: "YA
                                                                • API String ID: 1545401867-2922044551
                                                                • Opcode ID: 30fdd2c409c4bad255c4f159128a497a02e132b4c39620862fbdc9ada95b35ad
                                                                • Instruction ID: 8e075638032bcf6d74262af286868be27c0c82466ee7119c10b6ee37084d7c44
                                                                • Opcode Fuzzy Hash: 30fdd2c409c4bad255c4f159128a497a02e132b4c39620862fbdc9ada95b35ad
                                                                • Instruction Fuzzy Hash: 4DD01232205108678F102FF7BC0886B3B5CDF813B53540626F53CC51A1DF39C8A29599
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _strrchr
                                                                • String ID:
                                                                • API String ID: 3213747228-0
                                                                • Opcode ID: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                • Instruction ID: 9620395ee9e12497a63a361969e3660bae85d4d778e8df5e26e7870268c703a9
                                                                • Opcode Fuzzy Hash: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                • Instruction Fuzzy Hash: 29B11232A442559FDB11CF68CCC27EEBBA5EF45340F1440ABE855DB341E2389D82CBA9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _free.LIBCMT ref: 004248FE
                                                                • _free.LIBCMT ref: 00424927
                                                                • SetEndOfFile.KERNEL32(00000000,00420D15,00000000,0041966E,?,?,?,?,?,?,?,00420D15,0041966E,00000000), ref: 00424959
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00420D15,0041966E,00000000,?,?,?,?,00000000), ref: 00424975
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFileLast
                                                                • String ID:
                                                                • API String ID: 1547350101-0
                                                                • Opcode ID: 0d2d9d757cf6aed2bdd106ecb705ab1b764b673a3646ffda88b220e1af19787a
                                                                • Instruction ID: 0f261516778d2096c749c3491e82d0972e6ef1b7a1d3217b1bc2d7bd17767fe9
                                                                • Opcode Fuzzy Hash: 0d2d9d757cf6aed2bdd106ecb705ab1b764b673a3646ffda88b220e1af19787a
                                                                • Instruction Fuzzy Hash: FF4109B27002649ADB11ABB9DC02B9F77B5EF84364F65011BF924E7291E77CC8808728
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 00415857: _free.LIBCMT ref: 00415865
                                                                  • Part of subcall function 0041EFAB: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,004243A0,?,00000000,00000000), ref: 0041F04D
                                                                • GetLastError.KERNEL32 ref: 0041E03C
                                                                • __dosmaperr.LIBCMT ref: 0041E043
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041E082
                                                                • __dosmaperr.LIBCMT ref: 0041E089
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                • String ID:
                                                                • API String ID: 167067550-0
                                                                • Opcode ID: ac9a91d088df7ad3c6297044535d68f775ea6ecc37c2bc8585d32e8d52ebe420
                                                                • Instruction ID: bad5de3afdbab7419ed868d74ac9601967bcef00b3555543ad58ec50f7c269c1
                                                                • Opcode Fuzzy Hash: ac9a91d088df7ad3c6297044535d68f775ea6ecc37c2bc8585d32e8d52ebe420
                                                                • Instruction Fuzzy Hash: FD21F975600219AF9B206F638C809EBBBADEF48368700451EFE2987241DB78DCC19764
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetLastError.KERNEL32(?,?,?,004157D5,?,?,?,?,00416442,?), ref: 0041A0C7
                                                                • _free.LIBCMT ref: 0041A124
                                                                • _free.LIBCMT ref: 0041A15A
                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,004157D5,?,?,?,?,00416442,?), ref: 0041A165
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLast_free
                                                                • String ID:
                                                                • API String ID: 2283115069-0
                                                                • Opcode ID: 1229307545459ea8145b8442967844ccb04685c5202c0af5c1f8958671a179fa
                                                                • Instruction ID: d3c397e29b4898678e00c072fdae1153a4e8fcaebafeee38e52bad19040b405a
                                                                • Opcode Fuzzy Hash: 1229307545459ea8145b8442967844ccb04685c5202c0af5c1f8958671a179fa
                                                                • Instruction Fuzzy Hash: B011E732302201AA96102AB55CC59EB255A9BC5378F2A413BF228962D1FE6D8CE7412E
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetLastError.KERNEL32(?,?,?,004163DC,004197F7,?,?,004188F1), ref: 0041A21E
                                                                • _free.LIBCMT ref: 0041A27B
                                                                • _free.LIBCMT ref: 0041A2B1
                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,004163DC,004197F7,?,?,004188F1), ref: 0041A2BC
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorLast_free
                                                                • String ID:
                                                                • API String ID: 2283115069-0
                                                                • Opcode ID: b0e27a0edda7edbf14f0382f119cbe8d66f6f371dfed80e8716c648d85c20c1b
                                                                • Instruction ID: 63a088f93977ff4232b5ee2fa60897efe122cd2ca353554d96c00f597a248294
                                                                • Opcode Fuzzy Hash: b0e27a0edda7edbf14f0382f119cbe8d66f6f371dfed80e8716c648d85c20c1b
                                                                • Instruction Fuzzy Hash: 1A11E9323025016AD6112675ACC19EB215A9FC1378B2A017BF238863D1FF3E9CF7412E
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0041AA71,00000000,?,00421360,00000000,00000000,0041AA71,?,?,00000000,00000000,00000001), ref: 0041A98B
                                                                • GetLastError.KERNEL32(?,00421360,00000000,00000000,0041AA71,?,?,00000000,00000000,00000001,00000000,00000000,?,0041AA71,00000000,00000104), ref: 0041A995
                                                                • __dosmaperr.LIBCMT ref: 0041A99C
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                • String ID:
                                                                • API String ID: 2398240785-0
                                                                • Opcode ID: b30198ee55c8f58e1c523fe8a5f3f81ee2b3d097f0754e1d9721cecd51747ce4
                                                                • Instruction ID: 67408b9c56af1e9e3b55c33259d7aed4586a1093df18e063c47774dc333a864d
                                                                • Opcode Fuzzy Hash: b30198ee55c8f58e1c523fe8a5f3f81ee2b3d097f0754e1d9721cecd51747ce4
                                                                • Instruction Fuzzy Hash: 7EF06D72201115BBCB211BA2DC08D9BBFA9EF443A03168926B91CC6520CB39E8F1D7D9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0041AA71,00000000,?,004213D5,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 0041A922
                                                                • GetLastError.KERNEL32(?,004213D5,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,0041AA71,00000000,00000104,?), ref: 0041A92C
                                                                • __dosmaperr.LIBCMT ref: 0041A933
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                • String ID:
                                                                • API String ID: 2398240785-0
                                                                • Opcode ID: 4e3ef60bf99aa9c8dc574cbeac2ebf4faaa1304fdc1414aef9f4919b6bb13d01
                                                                • Instruction ID: 894c6f99f00fcf9e4f20ce7b33afa91ddcee0cc65c0a7edee271e323af5a41ba
                                                                • Opcode Fuzzy Hash: 4e3ef60bf99aa9c8dc574cbeac2ebf4faaa1304fdc1414aef9f4919b6bb13d01
                                                                • Instruction Fuzzy Hash: 12F08172201115BB8B211BA2DC08DABFFA9FF443A03464926F62DD6120DB35E8F1D7D9
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WriteConsoleW.KERNEL32(004053F0,00000000,00432C68,00000000,004053F0,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0), ref: 00424D6C
                                                                • GetLastError.KERNEL32(?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000,004053F0,?,0041BF50,004053F0), ref: 00424D78
                                                                  • Part of subcall function 00424D3E: CloseHandle.KERNEL32(FFFFFFFE,00424D88,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000,004053F0), ref: 00424D4E
                                                                • ___initconout.LIBCMT ref: 00424D88
                                                                  • Part of subcall function 00424D00: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00424D2F,0042218C,004053F0,?,0041B9FC,00000000,?,004053F0,00000000), ref: 00424D13
                                                                • WriteConsoleW.KERNEL32(004053F0,00000000,00432C68,00000000,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000), ref: 00424D9D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                • String ID:
                                                                • API String ID: 2744216297-0
                                                                • Opcode ID: e6ed42e9dcef8d0bdb4e0254b1a8b2f08fb405fd5705a56b80d057d723c09720
                                                                • Instruction ID: e72ba080592b69d8bdb2598ea6e3dbbb09e221423feeb610223fbcdc20f528a7
                                                                • Opcode Fuzzy Hash: e6ed42e9dcef8d0bdb4e0254b1a8b2f08fb405fd5705a56b80d057d723c09720
                                                                • Instruction Fuzzy Hash: C5F01C36210224BBCF221FA1FC04A8F7F26EF897A0B954025FA6885170D73699209B98
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • _free.LIBCMT ref: 00418A38
                                                                  • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                  • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                • _free.LIBCMT ref: 00418A4B
                                                                • _free.LIBCMT ref: 00418A5C
                                                                • _free.LIBCMT ref: 00418A6D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 9acdbd920adba65c76876f41f827beacdfaebc5141fecd10a79f6dcd22e9f832
                                                                • Instruction ID: cdee1fedf35c5adb3dbe72967fc13678c506c91b1062e63496eb77d44ff44c68
                                                                • Opcode Fuzzy Hash: 9acdbd920adba65c76876f41f827beacdfaebc5141fecd10a79f6dcd22e9f832
                                                                • Instruction Fuzzy Hash: 47E08C70820D60DB8B027F22BC8188D7EA5FF08714364202FF42002AB5C73918929F8C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 0041E8DE: GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,BdA,0041EB97,?,00000000,?,?,?,?,?,?,00416442), ref: 0041EDA7
                                                                • GetCPInfo.KERNEL32(00000000,0041EB97,?,BdA,0041EB97,?,00000000,?,?,?,?,?,?,00416442,?), ref: 0041EDE9
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CodeInfoPageValid
                                                                • String ID: BdA
                                                                • API String ID: 546120528-2350210841
                                                                • Opcode ID: 549c5f8514ec9fdaaceff0aefc6bfcf3a7793426e157da9cd553846999f8db9f
                                                                • Instruction ID: 74fb6c3509f3d8b7149d03fbfbd358b4cbcff78a11e884dee8f19f371720f225
                                                                • Opcode Fuzzy Hash: 549c5f8514ec9fdaaceff0aefc6bfcf3a7793426e157da9cd553846999f8db9f
                                                                • Instruction Fuzzy Hash: C7511378A003459EDB208F27C4416FBBBF5EF91304F14446FD89687291E778E986CB89
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: <$@
                                                                • API String ID: 0-1426351568
                                                                • Opcode ID: e4da5fb10817215c6d34d4800e39e97c9494ef9a8a5f7ddec8679b0ac741b795
                                                                • Instruction ID: c1d28ec82e107c9024910f62fb74406015039795ff1139e17df5437d1bf62e25
                                                                • Opcode Fuzzy Hash: e4da5fb10817215c6d34d4800e39e97c9494ef9a8a5f7ddec8679b0ac741b795
                                                                • Instruction Fuzzy Hash: 2E512171600304ABDB24DF38C94579E7FE6AF89304F50962EFC4597281D7B9DA848BCA
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Strings
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, xrefs: 004180E1, 0041811E
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                • API String ID: 0-448403072
                                                                • Opcode ID: 549f3bcfde5244f4871942ead8448d2f8bdddd0e9c24185eaae1fb5dce747299
                                                                • Instruction ID: d36e66f545824ca804fc8053fc630a4bbdae804a28a8c965339656ba13d9aa6b
                                                                • Opcode Fuzzy Hash: 549f3bcfde5244f4871942ead8448d2f8bdddd0e9c24185eaae1fb5dce747299
                                                                • Instruction Fuzzy Hash: F5417372A00618BBDB119B9ADC819EFBBF8EF85310F14016FF914E7351DA749A82C758
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 0041E8DE: GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                • _free.LIBCMT ref: 0041EBAD
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: BdA
                                                                • API String ID: 269201875-2350210841
                                                                • Opcode ID: e31ade47a6fb6a04a11e17d8df6cb296b10916224dbc0c7d5a9cd2e457d10c63
                                                                • Instruction ID: dde0c45b74e42a11158e88ee4a6f334abb21f81567eecd5436c50b5576c35a3a
                                                                • Opcode Fuzzy Hash: e31ade47a6fb6a04a11e17d8df6cb296b10916224dbc0c7d5a9cd2e457d10c63
                                                                • Instruction Fuzzy Hash: 2731DE75904249AFCF01DF6AD880ADA7BE4AF80314F15006BF8119B291EB39EC80CB58
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: P@C
                                                                • API String ID: 269201875-2354161805
                                                                • Opcode ID: 0c022580b5e46047273e3257fd6a31c985556c591599556947bb399249f9252e
                                                                • Instruction ID: 7e2fc13560020531a2af8256f38dd64580a6055bc5c6248e04891097817f4845
                                                                • Opcode Fuzzy Hash: 0c022580b5e46047273e3257fd6a31c985556c591599556947bb399249f9252e
                                                                • Instruction Fuzzy Hash: 18119371E0071166E7249B29AC15BD63398BB41738F582637FA26DA2E0E778DCC2478D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004139B6
                                                                • ___raise_securityfailure.LIBCMT ref: 00413A9D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                • String ID: `VC
                                                                • API String ID: 3761405300-3030579402
                                                                • Opcode ID: 88cca52f03d3994def1460f4c1c68c41a99f6ced113eff2d7c52e2e230f43919
                                                                • Instruction ID: 896eb7b363f77d9f09391d49b58fd09572d27c93906a82c102befcc5e6cdfba7
                                                                • Opcode Fuzzy Hash: 88cca52f03d3994def1460f4c1c68c41a99f6ced113eff2d7c52e2e230f43919
                                                                • Instruction Fuzzy Hash: 7D21F0B8610B04DAE710DF15F982A547BE4FB48314FA4753AE5088B3B0E3B49580CF4D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RaiseException.KERNEL32(E06D7363,00000001,00000003,< @,?,?,?,0040203C,?,0043310C), ref: 00413B86
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: ExceptionRaise
                                                                • String ID: < @$< @
                                                                • API String ID: 3997070919-1284050056
                                                                • Opcode ID: 794ae15e6e0db31f4291640b4f98a2b51644340bbcec8a8c6aa1363c38b5e95a
                                                                • Instruction ID: 0ad63414873f9063e310b4a06ccfcd64d21eb3c6bdbcdee7f5ad414051d72530
                                                                • Opcode Fuzzy Hash: 794ae15e6e0db31f4291640b4f98a2b51644340bbcec8a8c6aa1363c38b5e95a
                                                                • Instruction Fuzzy Hash: F0018F35A00209ABD7019F5CD894BEEBBB8FF48710F15405BE904AB3A1E774AE41CBD0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • __dosmaperr.LIBCMT ref: 00415EBE
                                                                  • Part of subcall function 0041A868: GetCurrentDirectoryW.KERNEL32(00000105,?,?,?,0041AA71), ref: 0041A8A1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID: CurrentDirectory__dosmaperr
                                                                • String ID: PZA$PZA
                                                                • API String ID: 4125400436-1952235168
                                                                • Opcode ID: 5452fbf11968b411c1a532657a6425d2d0525fc4897d72563acfebefe6a954f6
                                                                • Instruction ID: d086cddc0e12b9d26e490a5c56d3e7692402d825e2fa94f014aae7412e84f72b
                                                                • Opcode Fuzzy Hash: 5452fbf11968b411c1a532657a6425d2d0525fc4897d72563acfebefe6a954f6
                                                                • Instruction Fuzzy Hash: 97F0CD72914705D6DB24EF0680804EAF3B9EFE2765764845FE06CCB241E778DAC28799
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                • GetACP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E920
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.267821297.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                • Associated: 00000005.00000002.267809520.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267846742.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267865920.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                • Associated: 00000005.00000002.267870132.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                Yara matches
                                                                Similarity
                                                                • API ID:
                                                                • String ID: BdA
                                                                • API String ID: 0-2350210841
                                                                • Opcode ID: f44a37c09522bfef1b69cd337f9f7d8865e41a94d0d20ab1285a71c04382f6f6
                                                                • Instruction ID: 96b3e8e4f5bc6eaa85a0a2fcf11f2aedbb4a0545bbbb59a037271787e00b6168
                                                                • Opcode Fuzzy Hash: f44a37c09522bfef1b69cd337f9f7d8865e41a94d0d20ab1285a71c04382f6f6
                                                                • Instruction Fuzzy Hash: 98F0F0B4514601CBDB10CB6AD808BED77B0AB00339F644399E8758A6E1D7B999C1CF49
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Execution Graph

                                                                Execution Coverage:3.7%
                                                                Dynamic/Decrypted Code Coverage:0%
                                                                Signature Coverage:1.3%
                                                                Total number of Nodes:1096
                                                                Total number of Limit Nodes:4
                                                                execution_graph 5143 dce8de _CxxThrowException 5144 dce908 5143->5144 5149 dcdc25 5144->5149 5147 dce9ad SetErrorInfo 5148 dce9c3 Mailbox 5147->5148 5150 dcdc34 5149->5150 5151 dcd9c4 14 API calls 5150->5151 5152 dcdc64 5150->5152 5151->5152 5152->5147 5152->5148 5248 dcc1d0 5249 dcc1d9 5248->5249 5251 dcc1df 5249->5251 5252 dccb0b 5249->5252 5255 dccb1f 5252->5255 5256 dccb3d _vsnprintf_s 5255->5256 5257 dccb78 5255->5257 5256->5257 5258 dccb55 5256->5258 5263 dcd115 63 API calls 5257->5263 5259 dcd115 63 API calls 5258->5259 5260 dccb61 5259->5260 5282 dcc607 5260->5282 5262 dccb6b 5265 dca914 2 API calls 5262->5265 5264 dccbb3 _errno _vsnprintf_s 5263->5264 5266 dccc0d 5264->5266 5267 dccbdf _errno 5264->5267 5268 dccb1d 5265->5268 5271 dcd115 63 API calls 5266->5271 5269 dccc3e 5267->5269 5270 dccbea _errno 5267->5270 5268->5251 5272 dcc377 63 API calls 5269->5272 5270->5257 5273 dccbf5 _errno 5270->5273 5274 dccc19 5271->5274 5275 dccc43 5272->5275 5273->5257 5276 dccc00 _errno 5273->5276 5277 dcc607 64 API calls 5274->5277 5276->5257 5278 dccc0b 5276->5278 5279 dccc23 5277->5279 5281 dcc282 63 API calls 5278->5281 5280 dca914 2 API calls 5279->5280 5280->5268 5281->5269 5283 dcc613 __EH_prolog3 5282->5283 5286 dcc72b 5283->5286 5285 dcc63a Mailbox 5285->5262 5287 dcc739 5286->5287 5288 dcc774 5286->5288 5287->5288 5290 dcc73e 5287->5290 5289 dcd195 63 API calls 5288->5289 5291 dcc779 5289->5291 5290->5290 5292 dcd115 63 API calls 5290->5292 5291->5285 5293 dcc758 strcpy_s 5292->5293 5293->5291 5648 dca3d0 SetEvent 5649 dcafd0 5650 dcb021 5649->5650 5651 dc9eed 63 API calls 5650->5651 5656 dcb04a 5651->5656 5652 dcb07a 5653 dca914 2 API calls 5652->5653 5654 dcb091 5653->5654 5655 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5654->5655 5657 dcb0b3 5655->5657 5656->5652 5659 dcadf7 5656->5659 5660 dcae03 __EH_prolog3 5659->5660 5663 dca773 5660->5663 5662 dcae3a Mailbox 5662->5652 5664 dca77f __EH_prolog3 5663->5664 5665 dca852 63 API calls 5664->5665 5666 dca7a6 Mailbox 5665->5666 5666->5662 5497 dcf2d1 _calloc_crt EncodePointer 5498 dcf300 5497->5498 5297 dcedc5 5298 dcedd1 __EH_prolog3 5297->5298 5301 dcee17 5298->5301 5300 dceddd Mailbox 5302 dcee23 __EH_prolog3 5301->5302 5303 dca914 2 API calls 5302->5303 5304 dcee3f Mailbox 5302->5304 5303->5304 5304->5300 5499 dc92c6 5500 dc92d2 __EH_prolog3 5499->5500 5501 dc9ce6 FreeLibrary 5500->5501 5502 dc92de Mailbox 5501->5502 5305 dca5c0 HeapAlloc 5667 dca3c0 CloseHandle 5306 dcf9fc 5307 dcfa15 5306->5307 5308 dcfa20 ?terminate@ 5306->5308 5309 dcfa28 5308->5309 5310 dcf8e8 _pre_cpp_init 6 API calls 5309->5310 5311 dcfa34 5310->5311 5319 dce9f4 5320 dcea15 5319->5320 5321 dcea2b 5320->5321 5322 dcea41 5320->5322 5343 dce299 5321->5343 5349 dcee75 5322->5349 5325 dcea72 5328 dcec95 5325->5328 5329 dcecaf 5325->5329 5333 dceb1d wcscpy_s wcscpy_s 5325->5333 5334 dca95d 63 API calls 5325->5334 5335 dcc86d 63 API calls 5325->5335 5336 dcec5a wcscpy_s 5325->5336 5337 dca95d 63 API calls 5325->5337 5328->5329 5331 dce7cf 2 API calls 5328->5331 5330 dce299 2 API calls 5329->5330 5332 dcea3a 5330->5332 5331->5329 5361 dcfaf3 5332->5361 5333->5325 5334->5325 5335->5325 5355 dce7cf 5336->5355 5339 dceb9b wcscpy_s 5337->5339 5340 dca95d 63 API calls 5339->5340 5341 dcebcb wcscpy_s 5340->5341 5342 dca95d 63 API calls 5341->5342 5342->5325 5348 dce2a5 __EH_prolog3 Mailbox 5343->5348 5344 dce2e9 5345 dce301 Mailbox 5344->5345 5346 dc9ec7 2 API calls 5344->5346 5345->5332 5346->5344 5347 dca914 2 API calls 5347->5348 5348->5344 5348->5347 5350 dceea2 5349->5350 5352 dceeb7 wcsncpy_s 5350->5352 5353 dceec7 5350->5353 5351 dceef7 5351->5325 5352->5353 5353->5351 5354 dceee2 wcsncpy_s 5353->5354 5354->5351 5356 dce7db LoadLibraryExW 5355->5356 5358 dce7fc 5356->5358 5359 dce7f7 5356->5359 5358->5325 5360 dcdfd2 GetLastError 5359->5360 5360->5358 5362 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5361->5362 5363 dcfafd 5362->5363 5363->5363 5123 dcf0f0 5128 dcf3cb 5123->5128 5126 dcf13a 5127 dcf132 _amsg_exit 5127->5126 5131 dcf30c 5128->5131 5141 dcf8a0 5131->5141 5133 dcf318 DecodePointer 5134 dcf346 7 API calls 5133->5134 5135 dcf330 _onexit 5133->5135 5142 dcf3c2 _unlock 5134->5142 5138 dcf3b7 5135->5138 5139 dcf8e8 _pre_cpp_init 6 API calls 5138->5139 5140 dcf0fa __wgetmainargs 5139->5140 5140->5126 5140->5127 5141->5133 5142->5138 5167 dcacf0 5168 dcd115 63 API calls 5167->5168 5169 dcad04 strcpy_s 5168->5169 5503 dcaaf0 5504 dcaafc __EH_prolog3 5503->5504 5505 dc9eed 63 API calls 5504->5505 5506 dcab06 Mailbox 5505->5506 5674 dca3f0 WaitForSingleObjectEx 5510 dcdae4 5511 dcdaed 5510->5511 5512 dcdaf4 5510->5512 5513 dcd555 2 API calls 5511->5513 5513->5512 5170 dca4e0 VirtualAlloc 5367 dca5e0 HeapFree 5678 dca3e0 ResetEvent 5520 dcd6e3 5521 dcd6ef 5520->5521 5522 dcd555 2 API calls 5521->5522 5523 dcd70a Mailbox 5521->5523 5522->5523 5374 dca590 HeapCreate 5527 dca290 5530 dca0bd 5527->5530 5531 dca0ce TlsAlloc 5530->5531 5532 dca0ff TlsGetValue 5530->5532 5533 dca0e9 TlsFree 5531->5533 5534 dca0f0 5531->5534 5535 dca10c 5532->5535 5536 dca156 5532->5536 5533->5534 5534->5532 5535->5536 5537 dca110 GetProcessHeap HeapAlloc 5535->5537 5538 dca128 5537->5538 5539 dca140 TlsSetValue 5537->5539 5538->5536 5540 dca132 RaiseException 5538->5540 5539->5536 5540->5539 5176 dca480 CreateMutexW 5381 dcf580 5382 dcf5b5 5381->5382 5384 dcf590 5381->5384 5383 dcf5bb ?terminate@ __crtSetUnhandledExceptionFilter 5384->5382 5384->5383 5682 dca380 CreateEventW 5385 dce1bc 5386 dce1d4 5385->5386 5387 dce1c6 5385->5387 5387->5386 5388 dc9ec7 2 API calls 5387->5388 5388->5387 5392 dcd1b9 5393 dcd1c5 __EH_prolog3 5392->5393 5394 dcd1d4 LocalFree 5393->5394 5395 dcd1e0 Mailbox 5393->5395 5394->5395 5180 dca4b0 SleepEx 5399 dca5b0 HeapDestroy 5547 dca2b0 5548 dca0bd 7 API calls 5547->5548 5550 dca2bf 5548->5550 5549 dca310 5550->5549 5551 dca2fe GetProcessHeap HeapFree 5550->5551 5551->5549 5552 dcf2b0 5555 dcf731 5552->5555 5554 dcf2b5 5554->5554 5556 dcf754 5555->5556 5557 dcf761 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5555->5557 5556->5557 5558 dcf758 5556->5558 5557->5558 5558->5554 5181 dca0b1 TlsGetValue 5559 dcdeac _CxxThrowException 5560 dcdec7 5559->5560 5561 dcdc25 14 API calls 5560->5561 5562 dcdeef Mailbox 5561->5562 5404 dc9da5 5405 dc9db1 __EH_prolog3 5404->5405 5406 dc9ec7 2 API calls 5405->5406 5407 dc9dcb Mailbox 5405->5407 5406->5407 5185 dca4a0 ReleaseMutex 5408 dc89a0 5409 dcf3cb _pre_cpp_init 16 API calls 5408->5409 5410 dc89aa 5409->5410 5569 dcee50 5570 dcee59 5569->5570 5572 dcee67 Mailbox 5569->5572 5571 dca914 2 API calls 5570->5571 5570->5572 5571->5572 5186 dca440 CreateSemaphoreW 5414 dca540 VirtualProtect 5702 dcab40 5703 dcab4c __EH_prolog3 5702->5703 5704 dc9eed 63 API calls 5703->5704 5705 dcab56 5704->5705 5706 dcab72 Mailbox 5705->5706 5707 dcadf7 63 API calls 5705->5707 5707->5706 5708 dca340 DeleteCriticalSection free 5580 dcd27e 5581 dcd287 LocalFree 5580->5581 5582 dcd293 5580->5582 5581->5582 5715 dca370 LeaveCriticalSection 5415 dcd56d 5416 dcd579 __EH_prolog3 5415->5416 5417 dcd58f Mailbox 5416->5417 5419 dcd555 5416->5419 5424 dce02a 5419->5424 5421 dcd55a 5428 dce0b1 5421->5428 5425 dce03b 5424->5425 5427 dce04d 5425->5427 5432 dcd2a3 5425->5432 5427->5421 5429 dce0c1 5428->5429 5430 dcd2a3 2 API calls 5429->5430 5431 dcd56a 5429->5431 5430->5431 5431->5417 5433 dcd2bf 5432->5433 5434 dcd2ca GetLastError 5433->5434 5435 dcd2c5 5433->5435 5436 dcd2d7 5434->5436 5435->5427 5437 dcd2eb SetLastError 5436->5437 5437->5435 5586 dcf26e 5587 dcf289 5586->5587 5588 dcf282 _exit 5586->5588 5589 dcf29d 5587->5589 5590 dcf292 _cexit 5587->5590 5588->5587 5591 dcf8e8 _pre_cpp_init 6 API calls 5589->5591 5590->5589 5592 dcf2a9 5591->5592 5596 dca664 5597 dca674 5596->5597 5598 dc9ec7 5596->5598 5598->5597 5599 dc9ede HeapFree 5598->5599 5600 dc9ed3 GetProcessHeap 5598->5600 5600->5599 5441 dcfd67 5442 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5441->5442 5443 dcfd78 5442->5443 5199 dca460 ReleaseSemaphore 5444 dca560 GetProcessHeap 5716 dca360 EnterCriticalSection 5717 dcaf10 5718 dcaf2a 5717->5718 5719 dcaf36 5717->5719 5723 dcaee0 5718->5723 5720 dca852 63 API calls 5719->5720 5722 dcaf34 5720->5722 5724 dcaef4 5723->5724 5727 dcc4eb 5724->5727 5728 dca7b4 63 API calls 5727->5728 5729 dcc528 5728->5729 5730 dca852 63 API calls 5729->5730 5731 dcc539 5730->5731 5732 dca914 2 API calls 5731->5732 5733 dcc547 5732->5733 5736 dcc39c 5733->5736 5735 dcaf02 5735->5722 5737 dcc3a8 __EH_prolog3 5736->5737 5738 dca7b4 63 API calls 5737->5738 5739 dcc3b9 5738->5739 5740 dca852 63 API calls 5739->5740 5741 dcc3c8 5740->5741 5742 dca914 2 API calls 5741->5742 5743 dcc3d4 5742->5743 5744 dcc41f 5743->5744 5746 dcc40e 5743->5746 5745 dccdfe 63 API calls 5744->5745 5748 dcc41d 5745->5748 5747 dcdc70 63 API calls 5746->5747 5747->5748 5749 dcc461 5748->5749 5750 dca87e 63 API calls 5748->5750 5751 dcdc8a 63 API calls 5749->5751 5752 dcc455 5750->5752 5753 dcc48b 5751->5753 5754 dca8d3 63 API calls 5752->5754 5755 dca87e 63 API calls 5753->5755 5754->5749 5756 dcc496 5755->5756 5757 dccd51 63 API calls 5756->5757 5758 dcc4a2 5757->5758 5759 dccd51 63 API calls 5758->5759 5760 dcc4b8 5758->5760 5759->5760 5761 dcc4cb 5760->5761 5762 dca8d3 63 API calls 5760->5762 5763 dca914 2 API calls 5761->5763 5762->5761 5764 dcc4d7 5763->5764 5765 dca914 2 API calls 5764->5765 5766 dcc4e3 Mailbox 5765->5766 5766->5735 5460 dc9d05 5461 dc9d0e FreeLibrary 5460->5461 5462 dc9d1a 5460->5462 5461->5462 5463 dcf900 _except_handler4_common 5464 dca500 VirtualFree 5617 dca200 5618 dca0bd 7 API calls 5617->5618 5619 dca211 5618->5619 5620 dca600 HeapValidate 5621 dd0a00 5622 dd0a0c __EH_prolog3 5621->5622 5623 dd0a2c Mailbox 5622->5623 5624 dd0a19 FreeLibrary 5622->5624 5624->5623 5465 dca93f 5466 dca94b __EH_prolog3 5465->5466 5467 dca914 2 API calls 5466->5467 5468 dca957 Mailbox 5467->5468 4288 dcf13b 4289 dcf147 _pre_cpp_init 4288->4289 4290 dcf17e _amsg_exit 4289->4290 4291 dcf188 4289->4291 4292 dcf1bc 4290->4292 4291->4292 4293 dcf190 _initterm_e 4291->4293 4295 dcf1ca _initterm 4292->4295 4299 dcf1e5 __IsNonwritableInCurrentImage 4292->4299 4293->4292 4294 dcf1ab 4293->4294 4317 dcf8e8 4294->4317 4295->4299 4304 dc8f5f 4299->4304 4320 dc8a34 4304->4320 4309 dc8fbd 4371 dc8c5f 4309->4371 4310 dc8fa9 4350 dc8f0c 4310->4350 4314 dc8fae exit 4318 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4317->4318 4319 dcf2a9 4318->4319 4330 dc8a48 4320->4330 4334 dc8a4e 4320->4334 4321 dc8c3e 4323 dc8ece 84 API calls 4321->4323 4321->4330 4322 dc8b23 tolower 4324 dc8bfd _wcsicmp 4322->4324 4322->4334 4325 dc8c4b 4323->4325 4329 dc8c21 4324->4329 4324->4330 4327 dc9b91 84 API calls 4325->4327 4326 dc8bd1 _wcsicmp 4326->4329 4326->4334 4327->4330 4332 dc8ece 84 API calls 4329->4332 4340 dc8ece 4330->4340 4331 dc8bb8 _wcsicmp 4331->4329 4331->4334 4335 dc8c28 4332->4335 4333 dc8b9f _wcsicmp 4333->4329 4333->4334 4334->4321 4334->4322 4334->4324 4334->4326 4334->4329 4334->4330 4334->4331 4334->4333 4336 dc8b81 _wcsicmp 4334->4336 4337 dc9eed 63 API calls 4334->4337 4339 dc8b63 _wcsicmp 4334->4339 4387 dc9b91 4335->4387 4336->4329 4336->4334 4337->4334 4339->4329 4339->4334 4341 dc8ed8 4340->4341 4349 dc8f04 4340->4349 5056 dc9b60 4341->5056 4344 dc9b91 84 API calls 4345 dc8ef1 4344->4345 4346 dc9b91 84 API calls 4345->4346 4347 dc8efb 4346->4347 4348 dc9b60 84 API calls 4347->4348 4348->4349 4349->4309 4349->4310 4351 dc9b91 84 API calls 4350->4351 4352 dc8f14 4351->4352 4353 dc9b91 84 API calls 4352->4353 4354 dc8f1c 4353->4354 4355 dc9b91 84 API calls 4354->4355 4356 dc8f24 4355->4356 4357 dc9b91 84 API calls 4356->4357 4358 dc8f2c 4357->4358 4359 dc9b91 84 API calls 4358->4359 4360 dc8f34 4359->4360 4361 dc9b91 84 API calls 4360->4361 4362 dc8f3c 4361->4362 4363 dc9b91 84 API calls 4362->4363 4364 dc8f44 4363->4364 4365 dc9b91 84 API calls 4364->4365 4366 dc8f4c 4365->4366 4367 dc9b91 84 API calls 4366->4367 4368 dc8f54 4367->4368 4369 dc9b91 84 API calls 4368->4369 4370 dc8f5c 4369->4370 4370->4314 4372 dc8c6e __EH_prolog3_GS 4371->4372 4373 dc8ceb CLRCreateInstance 4372->4373 4378 dc8d0e 4372->4378 4373->4378 4374 dc8e4a 4376 dc9b91 84 API calls 4374->4376 4375 dc8e0a 4377 dc9b91 84 API calls 4375->4377 4379 dc8e1b 4375->4379 4376->4379 4377->4379 4378->4374 4378->4375 4380 dcfae4 6 API calls 4379->4380 4381 dc8e86 4380->4381 4381->4314 4382 dc8eb0 4381->4382 5059 dc9be4 4382->5059 4396 dc98b0 LoadStringW 4387->4396 4390 dc9bd6 4420 dcf2c0 4390->4420 4394 dc9be0 4394->4330 4395 dc99f3 84 API calls 4395->4390 4397 dc98cc LoadLibraryExW 4396->4397 4398 dc98fd 4396->4398 4397->4398 4399 dc98df 4397->4399 4398->4390 4402 dc99f3 4398->4402 4427 dc9847 4399->4427 4498 dcfbe0 4402->4498 4405 dc9aa8 4500 dc9eed 4405->4500 4406 dc9a5a 4407 dc98b0 21 API calls 4406->4407 4408 dc9a6d 4407->4408 4408->4405 4412 dc9a85 wcscpy_s 4408->4412 4412->4405 4413 dc9b07 4413->4413 4414 dc9b0e GetStdHandle WriteFile 4413->4414 4415 dc9b3d 4414->4415 4416 dc9b32 4414->4416 4417 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4415->4417 4416->4415 4506 dc9ec7 4416->4506 4419 dc9b5c 4417->4419 4419->4395 4421 dcf2c8 4420->4421 4422 dcf2ca IsProcessorFeaturePresent 4420->4422 4421->4394 4424 dcf434 4422->4424 5053 dcf3e0 IsDebuggerPresent _crt_debugger_hook __crtUnhandledException 4424->5053 4426 dcf517 4426->4394 4434 dc940e 4427->4434 4430 dc989a LoadStringRC 4432 dc9870 FreeLibrary 4430->4432 4431 dc9860 4438 dc9782 4431->4438 4432->4398 4435 dc941d 4434->4435 4436 dc9425 4434->4436 4444 dc933f 4435->4444 4436->4430 4436->4431 4439 dc978e __EH_prolog3 4438->4439 4442 dc97f2 Mailbox 4439->4442 4461 dc9209 4439->4461 4442->4432 4445 dc934b __EH_prolog3 4444->4445 4447 dc936e Mailbox 4445->4447 4448 dc92e4 4445->4448 4447->4436 4454 dc9229 4448->4454 4450 dc92fa 4451 dc92fe GetProcAddress 4450->4451 4452 dc931d 4450->4452 4451->4452 4453 dc9313 GetLastError 4451->4453 4452->4447 4453->4452 4455 dc9235 __EH_prolog3 4454->4455 4456 dc9240 LoadLibraryExW 4455->4456 4459 dc925f Mailbox 4455->4459 4457 dc9269 4456->4457 4458 dc9255 GetLastError 4456->4458 4457->4459 4460 dc92aa FreeLibrary 4457->4460 4458->4459 4459->4450 4460->4459 4462 dc9218 4461->4462 4463 dc9224 4462->4463 4464 dc9212 SwitchToThread 4462->4464 4463->4442 4465 dc94e5 4463->4465 4464->4462 4466 dc94f4 __EH_prolog3_GS 4465->4466 4487 dc9449 4466->4487 4468 dc9512 4471 dc955b wcscpy_s 4468->4471 4472 dc96eb 4468->4472 4473 dc95b6 4471->4473 4495 dcfae4 4472->4495 4473->4472 4474 dc9229 3 API calls 4473->4474 4475 dc95d5 4474->4475 4475->4472 4476 dc95dd GetProcAddress 4475->4476 4477 dc960e GetLastError 4476->4477 4480 dc961a 4476->4480 4477->4480 4478 dc96cb 4491 dc9ce6 4478->4491 4480->4478 4481 dc933f 5 API calls 4480->4481 4482 dc9698 4481->4482 4482->4478 4483 dc96ed 4482->4483 4484 dc96f1 wcsncpy_s 4483->4484 4485 dc9712 4483->4485 4484->4485 4486 dc9ce6 FreeLibrary 4485->4486 4486->4472 4488 dc9455 __EH_prolog3 4487->4488 4489 dc92e4 5 API calls 4488->4489 4490 dc9478 Mailbox 4488->4490 4489->4490 4490->4468 4492 dc9cef 4491->4492 4493 dc9cfd 4491->4493 4492->4493 4494 dc9cf5 FreeLibrary 4492->4494 4493->4472 4494->4493 4496 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4495->4496 4497 dcfaee 4496->4497 4497->4497 4499 dc9a0e _vsnwprintf_s 4498->4499 4499->4405 4499->4406 4509 dc9e96 4500->4509 4503 dc9acd GetConsoleOutputCP WideCharToMultiByte 4503->4413 4505 dc9f0c 4507 dc9ede HeapFree 4506->4507 4508 dc9ed3 GetProcessHeap 4506->4508 4507->4415 4508->4507 4510 dc9e9f 4509->4510 4511 dc9ea3 4509->4511 4510->4503 4514 dcc377 4510->4514 4512 dc9eac GetProcessHeap 4511->4512 4513 dc9eb7 HeapAlloc 4511->4513 4512->4513 4513->4510 4547 dcae48 4514->4547 4516 dcc38a _CxxThrowException 4517 dcc39c __EH_prolog3 4516->4517 4549 dca7b4 4517->4549 4519 dcc3b9 4553 dca852 4519->4553 4523 dcc41f 4563 dccdfe 4523->4563 4525 dcc3d4 4525->4523 4526 dcc40e 4525->4526 4560 dcdc70 4526->4560 4528 dcc41d 4529 dcc461 4528->4529 4600 dca87e 4528->4600 4615 dcdc8a 4529->4615 4533 dcc48b 4535 dca87e 62 API calls 4533->4535 4536 dcc496 4535->4536 4638 dccd51 4536->4638 4539 dcc4b8 4541 dcc4cb 4539->4541 4542 dca8d3 62 API calls 4539->4542 4540 dccd51 62 API calls 4540->4539 4543 dca914 2 API calls 4541->4543 4542->4541 4544 dcc4d7 4543->4544 4545 dca914 2 API calls 4544->4545 4546 dcc4e3 Mailbox 4545->4546 4546->4505 4548 dcae54 __EH_prolog3 Mailbox 4547->4548 4548->4516 4550 dca7c0 __EH_prolog3 4549->4550 4648 dcc6ce 4550->4648 4552 dca7e7 Mailbox 4552->4519 4685 dca675 4553->4685 4556 dca914 4557 dca920 __EH_prolog3 4556->4557 4558 dca939 Mailbox 4557->4558 4559 dc9ec7 2 API calls 4557->4559 4558->4525 4559->4558 4561 dcdc8a 63 API calls 4560->4561 4562 dcdc7d 4561->4562 4562->4528 4564 dcce0a __EH_prolog3_GS 4563->4564 4565 dcce46 4564->4565 4695 dcc86d 4564->4695 4567 dcce5b 4565->4567 4568 dcc86d 60 API calls 4565->4568 4569 dcce73 4567->4569 4570 dcc86d 60 API calls 4567->4570 4568->4567 4571 dcce8b 4569->4571 4572 dcc86d 60 API calls 4569->4572 4570->4569 4573 dccea3 4571->4573 4574 dcc86d 60 API calls 4571->4574 4572->4571 4575 dccebb 4573->4575 4576 dcc86d 60 API calls 4573->4576 4574->4573 4577 dcced3 4575->4577 4578 dcc86d 60 API calls 4575->4578 4576->4575 4579 dcceeb 4577->4579 4580 dcc86d 60 API calls 4577->4580 4578->4577 4581 dccf03 4579->4581 4582 dcc86d 60 API calls 4579->4582 4580->4579 4583 dccf1b 4581->4583 4584 dcc86d 60 API calls 4581->4584 4582->4581 4585 dccfae 4583->4585 4586 dcd115 60 API calls 4583->4586 4584->4583 4708 dcd1e6 4585->4708 4588 dccf50 FormatMessageW 4586->4588 4588->4585 4590 dccf7b 4588->4590 4589 dccfc9 FormatMessageW 4591 dccff5 4589->4591 4590->4585 4592 dccf8b 4590->4592 4593 dccffc 4591->4593 4596 dcc6ce 60 API calls 4591->4596 4594 dcd115 60 API calls 4592->4594 4595 dccfa9 4593->4595 4597 dcd027 LocalFree 4593->4597 4594->4595 4598 dcfae4 6 API calls 4595->4598 4596->4593 4597->4595 4599 dcd03a 4598->4599 4599->4528 4770 dca98a 4600->4770 4602 dca88c 4603 dca89e 4602->4603 4604 dcdafa 63 API calls 4602->4604 4783 dca95d 4603->4783 4604->4603 4606 dca8a5 4796 dcca46 4606->4796 4609 dca8d3 4610 dca8df __EH_prolog3 4609->4610 4611 dca87e 63 API calls 4610->4611 4612 dca900 4611->4612 4613 dca914 2 API calls 4612->4613 4614 dca90c Mailbox 4613->4614 4614->4529 4617 dcdc96 __EH_prolog3_catch 4615->4617 4616 dcd115 61 API calls 4622 dcdcf4 4616->4622 4617->4616 4618 dcde8b Mailbox 4617->4618 4617->4622 4618->4533 4620 dcdd4a 4621 dcdd54 LoadStringW 4620->4621 4626 dcdd81 4620->4626 4623 dcdd77 GetLastError 4621->4623 4628 dcdd27 4621->4628 4622->4628 4843 dce513 4622->4843 4624 dcdd8e 4623->4624 4623->4626 4858 dcdfd2 GetLastError 4624->4858 4627 dcdfd2 GetLastError 4626->4627 4626->4628 4627->4628 4628->4618 4629 dcd195 61 API calls 4628->4629 4632 dcddfc 4628->4632 4629->4632 4630 dcde81 4631 dcc86d 61 API calls 4630->4631 4631->4618 4632->4618 4632->4630 4632->4632 4633 dca98a 61 API calls 4632->4633 4634 dcde37 4633->4634 4635 dcde49 4634->4635 4636 dcdafa 61 API calls 4634->4636 4860 dcc77f 4635->4860 4636->4635 4639 dccda5 4638->4639 4922 dccc44 4639->4922 4641 dccdbe 4642 dca87e 63 API calls 4641->4642 4643 dccdca 4642->4643 4644 dca914 2 API calls 4643->4644 4645 dccddb 4644->4645 4646 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4645->4646 4647 dcc4a2 4646->4647 4647->4539 4647->4540 4649 dcc6dd 4648->4649 4650 dcc71f 4648->4650 4649->4650 4652 dcc6e4 4649->4652 4668 dcd195 4650->4668 4656 dcd115 4652->4656 4653 dcc724 4653->4552 4657 dcd129 4656->4657 4658 dcd122 4656->4658 4660 dcd18f 4657->4660 4661 dcd146 4657->4661 4659 dcd195 63 API calls 4658->4659 4666 dcc703 wcscpy_s 4659->4666 4662 dcc377 63 API calls 4660->4662 4663 dcd15e 4661->4663 4673 dcdafa 4661->4673 4664 dcd194 4662->4664 4663->4666 4667 dcdafa 63 API calls 4663->4667 4666->4653 4667->4666 4669 dcd1a9 4668->4669 4670 dcd1a0 4668->4670 4669->4653 4681 dca6f7 4670->4681 4672 dcd1a7 4672->4653 4674 dcdb2e 4673->4674 4675 dcdb0b 4673->4675 4677 dcdb40 4674->4677 4678 dc9ec7 GetProcessHeap HeapFree 4674->4678 4676 dc9eed 62 API calls 4675->4676 4679 dcdb12 4676->4679 4677->4663 4678->4677 4679->4674 4680 dcdb1f memmove 4679->4680 4680->4674 4682 dca703 __EH_prolog3 4681->4682 4683 dca675 63 API calls 4682->4683 4684 dca727 Mailbox 4683->4684 4684->4672 4686 dca6bc 4685->4686 4687 dca685 4685->4687 4689 dca6cc 4686->4689 4691 dcdafa 62 API calls 4686->4691 4687->4686 4688 dca692 4687->4688 4690 dca6a4 4688->4690 4694 dc9ec7 2 API calls 4688->4694 4692 dca6e1 memcpy 4689->4692 4693 dcdafa 62 API calls 4689->4693 4690->4556 4691->4689 4692->4690 4693->4692 4694->4690 4699 dcc87c __EH_prolog3_GS 4695->4699 4696 dcc89e 4697 dcfae4 6 API calls 4696->4697 4698 dcc8ea 4697->4698 4698->4565 4699->4696 4700 dcc896 4699->4700 4701 dcc8a0 4699->4701 4712 dcc7f1 4700->4712 4718 dcc991 4701->4718 4705 dca852 63 API calls 4706 dcc8d6 4705->4706 4707 dca914 2 API calls 4706->4707 4707->4696 4709 dcd1f2 __EH_prolog3 4708->4709 4710 dcd20e Mailbox 4709->4710 4711 dcd203 LocalFree 4709->4711 4710->4589 4711->4710 4713 dcc80a 4712->4713 4714 dcc814 4712->4714 4716 dcd195 63 API calls 4713->4716 4715 dcd115 63 API calls 4714->4715 4717 dcc812 4715->4717 4716->4717 4717->4696 4719 dcc9ad 4718->4719 4720 dcca2f 4718->4720 4721 dcc9b2 4719->4721 4722 dcca23 4719->4722 4723 dcd195 61 API calls 4720->4723 4724 dcc9bd MultiByteToWideChar 4721->4724 4726 dcc9c1 4721->4726 4725 dcc7f1 61 API calls 4722->4725 4731 dcc8c8 4723->4731 4729 dcc9ef 4724->4729 4735 dcca21 4724->4735 4725->4731 4728 dca852 61 API calls 4726->4728 4728->4731 4732 dcd115 61 API calls 4729->4732 4731->4705 4734 dcc9fe MultiByteToWideChar 4732->4734 4733 dcca45 4734->4731 4734->4735 4736 dcc368 GetLastError 4735->4736 4737 dcc347 61 API calls 4736->4737 4738 dcc376 4737->4738 4739 dcc38a _CxxThrowException 4738->4739 4740 dcc39c __EH_prolog3 4739->4740 4741 dca7b4 61 API calls 4740->4741 4742 dcc3b9 4741->4742 4743 dca852 61 API calls 4742->4743 4744 dcc3c8 4743->4744 4745 dca914 GetProcessHeap HeapFree 4744->4745 4748 dcc3d4 4745->4748 4746 dcc41f 4747 dccdfe 61 API calls 4746->4747 4751 dcc41d 4747->4751 4748->4746 4749 dcc40e 4748->4749 4750 dcdc70 61 API calls 4749->4750 4750->4751 4752 dcc461 4751->4752 4753 dca87e 61 API calls 4751->4753 4754 dcdc8a 61 API calls 4752->4754 4755 dcc455 4753->4755 4756 dcc48b 4754->4756 4757 dca8d3 61 API calls 4755->4757 4758 dca87e 61 API calls 4756->4758 4757->4752 4759 dcc496 4758->4759 4760 dccd51 61 API calls 4759->4760 4761 dcc4a2 4760->4761 4762 dcc4b8 4761->4762 4763 dccd51 61 API calls 4761->4763 4764 dcc4cb 4762->4764 4765 dca8d3 61 API calls 4762->4765 4763->4762 4766 dca914 GetProcessHeap HeapFree 4764->4766 4765->4764 4767 dcc4d7 4766->4767 4768 dca914 GetProcessHeap HeapFree 4767->4768 4769 dcc4e3 Mailbox 4768->4769 4769->4733 4773 dca998 __EH_prolog3_GS 4770->4773 4771 dcc89e 4772 dcfae4 6 API calls 4771->4772 4774 dcc8ea 4772->4774 4773->4602 4773->4771 4775 dcc896 4773->4775 4777 dcc8a0 4773->4777 4774->4602 4776 dcc7f1 63 API calls 4775->4776 4776->4771 4778 dcc991 63 API calls 4777->4778 4779 dcc8c8 4778->4779 4780 dca852 63 API calls 4779->4780 4781 dcc8d6 4780->4781 4782 dca914 2 API calls 4781->4782 4782->4771 4784 dca967 __EH_prolog3_GS 4783->4784 4784->4606 4785 dcc89e 4784->4785 4788 dcc896 4784->4788 4789 dcc8a0 4784->4789 4786 dcfae4 6 API calls 4785->4786 4787 dcc8ea 4786->4787 4787->4606 4790 dcc7f1 63 API calls 4788->4790 4791 dcc991 63 API calls 4789->4791 4790->4785 4792 dcc8c8 4791->4792 4793 dca852 63 API calls 4792->4793 4794 dcc8d6 4793->4794 4795 dca914 2 API calls 4794->4795 4795->4785 4797 dcca55 __EH_prolog3_GS 4796->4797 4798 dcca65 4797->4798 4800 dcca84 4797->4800 4799 dca852 62 API calls 4798->4799 4801 dcca6b 4799->4801 4813 dcd073 4800->4813 4803 dca98a 62 API calls 4801->4803 4805 dcca72 4803->4805 4808 dcfae4 6 API calls 4805->4808 4811 dca8cc 4808->4811 4809 dccaf4 4812 dca914 2 API calls 4809->4812 4810 dccae5 memmove 4810->4809 4811->4609 4812->4805 4814 dcd086 4813->4814 4816 dccaae 4813->4816 4815 dcd0a9 4814->4815 4814->4816 4830 dcc8eb 4814->4830 4815->4816 4818 dcc991 63 API calls 4815->4818 4819 dcdb5f 4816->4819 4818->4816 4820 dcdb85 4819->4820 4821 dcdb94 4820->4821 4825 dcdbd1 4820->4825 4822 dcdb98 memmove 4821->4822 4823 dcdbaf 4821->4823 4822->4823 4824 dccadb 4823->4824 4828 dcdafa 61 API calls 4823->4828 4824->4809 4824->4810 4825->4824 4826 dcdbec 4825->4826 4829 dcdafa 61 API calls 4825->4829 4826->4824 4827 dcdc05 memmove 4826->4827 4827->4824 4828->4824 4829->4826 4832 dcc8fa __EH_prolog3_GS 4830->4832 4831 dcfae4 6 API calls 4833 dcc98e 4831->4833 4834 dcc922 4832->4834 4836 dcc92a 4832->4836 4837 dcc92c 4832->4837 4833->4815 4835 dcc7f1 63 API calls 4834->4835 4835->4836 4836->4831 4838 dcc991 63 API calls 4837->4838 4839 dcc954 4838->4839 4840 dca852 63 API calls 4839->4840 4841 dcc962 4840->4841 4842 dca914 GetProcessHeap HeapFree 4841->4842 4842->4836 4844 dce51f __EH_prolog3 4843->4844 4848 dce536 4844->4848 4867 dcecca GetModuleFileNameW 4844->4867 4846 dce5fd Mailbox 4846->4620 4847 dce572 4847->4846 4847->4848 4850 dce61e FreeLibrary 4847->4850 4848->4846 4849 dcecca 61 API calls 4848->4849 4851 dce6d8 4849->4851 4850->4848 4851->4846 4852 dce770 4851->4852 4853 dce733 4851->4853 4856 dce744 4851->4856 4854 dce37e 5 API calls 4852->4854 4881 dce37e 4853->4881 4854->4856 4856->4846 4857 dce765 FreeLibrary 4856->4857 4857->4846 4859 dcdfdc 4858->4859 4859->4626 4861 dca98a 63 API calls 4860->4861 4862 dcc78c 4861->4862 4863 dcc79e 4862->4863 4864 dcdafa 63 API calls 4862->4864 4865 dcd115 63 API calls 4863->4865 4864->4863 4866 dcc7d7 4865->4866 4866->4630 4868 dcecfe 4867->4868 4869 dced08 4867->4869 4870 dcdfd2 GetLastError 4868->4870 4891 dce804 4869->4891 4873 dced03 4870->4873 4874 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4873->4874 4876 dcedbf 4874->4876 4875 dced39 GetRequestedRuntimeInfo 4875->4873 4877 dced6e 4875->4877 4876->4847 4878 dced77 wcscat_s wcscat_s 4877->4878 4879 dceda2 4877->4879 4878->4879 4880 dce804 59 API calls 4879->4880 4880->4873 4882 dce392 4881->4882 4883 dce39f 4881->4883 4884 dc9e96 2 API calls 4882->4884 4888 dce426 4883->4888 4919 dc9f24 4883->4919 4884->4883 4886 dce44f memcpy 4886->4888 4889 dce467 4886->4889 4887 dce403 4887->4886 4887->4887 4887->4888 4888->4856 4890 dc9ec7 2 API calls 4889->4890 4890->4888 4892 dce813 __EH_prolog3_catch_GS 4891->4892 4893 dcc648 8 API calls 4892->4893 4894 dce85a 4893->4894 4895 dce1de 58 API calls 4894->4895 4896 dce88a 4894->4896 4895->4896 4897 dcea2b 4896->4897 4898 dcea41 4896->4898 4899 dce299 GetProcessHeap HeapFree 4897->4899 4900 dcee75 wcsncpy_s wcsncpy_s 4898->4900 4901 dcea3a 4899->4901 4918 dcea72 4900->4918 4902 dcfaf3 6 API calls 4901->4902 4903 dcecc7 4902->4903 4903->4873 4903->4875 4904 dcec95 4905 dcecaf 4904->4905 4908 dce7cf GetLastError LoadLibraryExW 4904->4908 4906 dce299 GetProcessHeap HeapFree 4905->4906 4906->4901 4907 dca95d 58 API calls 4907->4918 4908->4905 4909 dceb1d wcscpy_s wcscpy_s 4909->4918 4910 dcc86d 58 API calls 4910->4918 4911 dcec5a wcscpy_s 4913 dce7cf GetLastError LoadLibraryExW 4911->4913 4912 dca95d 58 API calls 4914 dceb9b wcscpy_s 4912->4914 4913->4918 4915 dca95d 58 API calls 4914->4915 4916 dcebcb wcscpy_s 4915->4916 4917 dca95d 58 API calls 4916->4917 4917->4918 4918->4904 4918->4905 4918->4907 4918->4909 4918->4910 4918->4911 4918->4912 4920 dc9e96 GetProcessHeap HeapAlloc 4919->4920 4921 dc9f36 4920->4921 4921->4887 4923 dccc63 _vsnwprintf_s 4922->4923 4926 dccc7f 4922->4926 4924 dccd1b 4923->4924 4923->4926 4925 dcd115 56 API calls 4924->4925 4927 dccd27 4925->4927 4930 dcd115 56 API calls 4926->4930 4928 dca7b4 56 API calls 4927->4928 4929 dccd30 4928->4929 4931 dca914 2 API calls 4929->4931 4932 dcccc1 _errno _vsnwprintf_s 4930->4932 4933 dccd38 4931->4933 4932->4924 4934 dccced _errno 4932->4934 4933->4641 4935 dcccf8 _errno 4934->4935 4936 dccd4b 4934->4936 4935->4926 4938 dccd03 _errno 4935->4938 4937 dcc377 56 API calls 4936->4937 4942 dccd50 4937->4942 4938->4926 4939 dccd0e _errno 4938->4939 4939->4926 4940 dccd19 4939->4940 4951 dcc282 4940->4951 4943 dccc44 56 API calls 4942->4943 4944 dccdbe 4943->4944 4945 dca87e 56 API calls 4944->4945 4946 dccdca 4945->4946 4947 dca914 2 API calls 4946->4947 4948 dccddb 4947->4948 4949 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 4948->4949 4950 dccdfa 4949->4950 4950->4641 4952 dcc28e __EH_prolog3 4951->4952 4953 dcc2ae 4952->4953 5001 dcd9c4 4952->5001 4954 dcc2be 4953->4954 4956 dcc377 60 API calls 4953->4956 4957 dc9eed 60 API calls 4954->4957 4956->4954 4960 dcc2cf 4957->4960 4958 dcc335 _CxxThrowException 4959 dcc347 4958->4959 4961 dcc354 4959->4961 4962 dcc377 60 API calls 4959->4962 4960->4958 4964 dcd9c4 14 API calls 4960->4964 4963 dcc282 60 API calls 4961->4963 4962->4961 4965 dcc367 GetLastError 4963->4965 4966 dcc332 4964->4966 5013 dcc347 4965->5013 4966->4958 4969 dcc376 4970 dcc38a _CxxThrowException 4969->4970 4971 dcc39c __EH_prolog3 4970->4971 4972 dca7b4 60 API calls 4971->4972 4973 dcc3b9 4972->4973 4974 dca852 60 API calls 4973->4974 4975 dcc3c8 4974->4975 4976 dca914 2 API calls 4975->4976 4977 dcc3d4 4976->4977 4978 dcc41f 4977->4978 4980 dcc40e 4977->4980 4979 dccdfe 60 API calls 4978->4979 4982 dcc41d 4979->4982 4981 dcdc70 60 API calls 4980->4981 4981->4982 4983 dcc461 4982->4983 4984 dca87e 60 API calls 4982->4984 4985 dcdc8a 60 API calls 4983->4985 4986 dcc455 4984->4986 4987 dcc48b 4985->4987 4988 dca8d3 60 API calls 4986->4988 4989 dca87e 60 API calls 4987->4989 4988->4983 4990 dcc496 4989->4990 4991 dccd51 60 API calls 4990->4991 4992 dcc4a2 4991->4992 4993 dcc4b8 4992->4993 4994 dccd51 60 API calls 4992->4994 4995 dcc4cb 4993->4995 4996 dca8d3 60 API calls 4993->4996 4994->4993 4997 dca914 2 API calls 4995->4997 4996->4995 4998 dcc4d7 4997->4998 4999 dca914 2 API calls 4998->4999 5000 dcc4e3 Mailbox 4999->5000 5000->4936 5002 dcda1e 5001->5002 5008 dcd9e8 5001->5008 5003 dcdad3 5002->5003 5006 dcda7c _vsnprintf_s 5002->5006 5004 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5003->5004 5005 dcdae0 5004->5005 5005->4953 5009 dcdaa5 5006->5009 5007 dcda04 5007->5003 5011 dcd8d7 memset 5007->5011 5008->5002 5008->5007 5010 dcd5c8 GetProcessHeap HeapAlloc GetLastError SetLastError GetCurrentThreadId 5008->5010 5009->5003 5012 dcd495 7 API calls 5009->5012 5010->5007 5011->5002 5012->5003 5014 dcc34f 5013->5014 5015 dcc354 5013->5015 5016 dcc377 61 API calls 5014->5016 5017 dcc282 61 API calls 5015->5017 5016->5015 5018 dcc367 GetLastError 5017->5018 5020 dcc347 61 API calls 5018->5020 5021 dcc376 5020->5021 5022 dcc38a _CxxThrowException 5021->5022 5023 dcc39c __EH_prolog3 5022->5023 5024 dca7b4 61 API calls 5023->5024 5025 dcc3b9 5024->5025 5026 dca852 61 API calls 5025->5026 5027 dcc3c8 5026->5027 5028 dca914 GetProcessHeap HeapFree 5027->5028 5029 dcc3d4 5028->5029 5030 dcc41f 5029->5030 5032 dcc40e 5029->5032 5031 dccdfe 61 API calls 5030->5031 5034 dcc41d 5031->5034 5033 dcdc70 61 API calls 5032->5033 5033->5034 5035 dcc461 5034->5035 5036 dca87e 61 API calls 5034->5036 5037 dcdc8a 61 API calls 5035->5037 5038 dcc455 5036->5038 5039 dcc48b 5037->5039 5040 dca8d3 61 API calls 5038->5040 5041 dca87e 61 API calls 5039->5041 5040->5035 5042 dcc496 5041->5042 5043 dccd51 61 API calls 5042->5043 5044 dcc4a2 5043->5044 5045 dcc4b8 5044->5045 5046 dccd51 61 API calls 5044->5046 5047 dcc4cb 5045->5047 5048 dca8d3 61 API calls 5045->5048 5046->5045 5049 dca914 GetProcessHeap HeapFree 5047->5049 5048->5047 5050 dcc4d7 5049->5050 5051 dca914 GetProcessHeap HeapFree 5050->5051 5052 dcc4e3 Mailbox 5051->5052 5052->4969 5054 dcf408 _crt_debugger_hook 5053->5054 5055 dcf410 __crtTerminateProcess 5053->5055 5054->5055 5055->4426 5057 dc99f3 84 API calls 5056->5057 5058 dc8ee3 5057->5058 5058->4344 5060 dc9c2e 5059->5060 5065 dc9c3c 5059->5065 5062 dc98b0 21 API calls 5060->5062 5061 dc9c59 FormatMessageW 5063 dc9cc3 5061->5063 5064 dc9c63 5061->5064 5062->5065 5067 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5063->5067 5066 dc98b0 21 API calls 5064->5066 5065->5061 5065->5064 5068 dc9c6e 5066->5068 5069 dc8ebf 5067->5069 5070 dc9c84 _snprintf_s 5068->5070 5071 dc9c72 wcsncpy_s 5068->5071 5074 dc99ad 5069->5074 5072 dc9c9e 5070->5072 5071->5070 5072->5072 5073 dc9cae wcscat_s 5072->5073 5073->5063 5075 dc98b0 21 API calls 5074->5075 5077 dc99d3 5075->5077 5076 dc99e5 5079 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5076->5079 5077->5076 5081 dc9904 5077->5081 5080 dc8ec7 5079->5080 5080->4314 5082 dcfbe0 5081->5082 5083 dc9911 _vsnwprintf_s 5082->5083 5084 dc9939 5083->5084 5085 dc9987 5083->5085 5086 dc98b0 21 API calls 5084->5086 5095 dc9b72 5085->5095 5088 dc994c 5086->5088 5088->5085 5092 dc9964 wcscpy_s 5088->5092 5092->5085 5093 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5094 dc99a9 5093->5094 5094->5076 5096 dc99f3 84 API calls 5095->5096 5097 dc9b81 5096->5097 5098 dc99f3 84 API calls 5097->5098 5099 dc9993 5098->5099 5100 dc915e LoadLibraryExW 5099->5100 5101 dc917b GetProcAddress 5100->5101 5102 dc91b6 5100->5102 5103 dc91a9 FreeLibrary 5101->5103 5104 dc9195 5101->5104 5115 dc90da 5102->5115 5113 dc91fe 5103->5113 5104->5103 5107 dc90da 13 API calls 5108 dc91d7 5107->5108 5109 dc90da 13 API calls 5108->5109 5110 dc91e1 5109->5110 5111 dc90da 13 API calls 5110->5111 5112 dc91eb IsDebuggerPresent 5111->5112 5112->5113 5114 dc91f8 DebugBreak 5112->5114 5113->5093 5114->5113 5116 dcfbe0 5115->5116 5117 dc90e7 _vsnwprintf_s IsDebuggerPresent 5116->5117 5118 dc9128 __iob_func fwprintf __iob_func fflush 5117->5118 5119 dc9120 OutputDebugStringW 5117->5119 5120 dc9150 5118->5120 5119->5120 5121 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5120->5121 5122 dc915a 5121->5122 5122->5107 5634 dc9e35 5635 dc9e49 5634->5635 5636 dc9e3e 5634->5636 5636->5635 5637 dc9ec7 2 API calls 5636->5637 5637->5635 5469 dcfd37 5470 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5469->5470 5471 dcfd4b 5470->5471 5472 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5471->5472 5473 dcfd55 5472->5473 5211 dcf030 5212 dcf03e __set_app_type EncodePointer 5211->5212 5222 dcf7cd 5212->5222 5215 dcf0b5 _pre_c_init 5216 dcf0cf 5215->5216 5217 dcf0c3 __setusermatherr 5215->5217 5226 dcf867 _controlfp_s 5216->5226 5217->5216 5220 dcf0dd _configthreadlocale 5221 dcf0e6 5220->5221 5223 dcf7eb 5222->5223 5224 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5223->5224 5225 dcf810 5224->5225 5225->5215 5227 dcf0d4 5226->5227 5228 dcf883 _invoke_watson 5226->5228 5227->5220 5227->5221 5474 dcf530 5475 dcf53c 5474->5475 5476 dcf561 ??1type_info@@UAE 5474->5476 5479 dcf956 5475->5479 5478 dcf54f Mailbox 5476->5478 5481 dcf962 _pre_cpp_init 5479->5481 5485 dcf9be 5481->5485 5483 dcf8e8 _pre_cpp_init 6 API calls 5484 dcf9af 5483->5484 5484->5478 5486 dcf9aa 5485->5486 5487 dcf9c2 5485->5487 5486->5483 5489 dcf9ce 5487->5489 5492 dcf9da _pre_cpp_init 5489->5492 5490 dcf8e8 _pre_cpp_init 6 API calls 5491 dcfa34 5490->5491 5491->5486 5492->5490 5229 dcf820 5232 dcf83e 5229->5232 5230 dcf2c0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 6 API calls 5231 dcf863 5230->5231 5232->5230 5496 dca520 VirtualQuery 5642 dca220 5643 dca22e TlsGetValue 5642->5643 5644 dca22a 5642->5644 5643->5644 5778 dca320 malloc InitializeCriticalSection

                                                                Control-flow Graph

                                                                C-Code - Quality: 25%
                                                                			E00DCF13B() {
                                                                				int _t11;
                                                                				intOrPtr _t15;
                                                                				void* _t22;
                                                                				intOrPtr _t25;
                                                                				intOrPtr* _t26;
                                                                				intOrPtr _t37;
                                                                				void* _t38;
                                                                				intOrPtr _t39;
                                                                				void* _t40;
                                                                				void* _t45;
                                                                
                                                                				_push(0x10);
                                                                				_push(0xdd1b98);
                                                                				E00DCF8A0(_t22, _t38, _t40);
                                                                				 *((intOrPtr*)(_t45 - 4)) = 0;
                                                                				_t37 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                				_t39 = 0;
                                                                				while(1) {
                                                                					asm("lock cmpxchg [esi], ecx");
                                                                					if(0 == 0) {
                                                                						break;
                                                                					}
                                                                					if(0 != _t37) {
                                                                						continue;
                                                                					} else {
                                                                						_t43 = 1;
                                                                						_t39 = 1;
                                                                					}
                                                                					L5:
                                                                					if( *0xdd35b4 != _t43) {
                                                                						__eflags =  *0xdd35b4;
                                                                						if(__eflags != 0) {
                                                                							 *0xdd2180 = _t43;
                                                                							goto L11;
                                                                						} else {
                                                                							 *0xdd35b4 = _t43;
                                                                							_push(0xdc102c);
                                                                							_push(0xdc101c);
                                                                							L00DCF88E();
                                                                							__eflags = 0;
                                                                							if(0 == 0) {
                                                                								goto L11;
                                                                							} else {
                                                                								 *((intOrPtr*)(_t45 - 4)) = 0xfffffffe;
                                                                								goto L23;
                                                                							}
                                                                						}
                                                                					} else {
                                                                						_push(0x1f);
                                                                						L00DCF5E4();
                                                                						L11:
                                                                						if( *0xdd35b4 == _t43) {
                                                                							_push(0xdc1018);
                                                                							_push(0xdc1000); // executed
                                                                							L00DCF894(); // executed
                                                                							 *0xdd35b4 = 2;
                                                                						}
                                                                						if(_t39 == 0) {
                                                                							 *0xdd35b0 = 0;
                                                                						}
                                                                						_t55 =  *0xdd35c0;
                                                                						if( *0xdd35c0 != 0 && E00DCF640(_t55, 0xdd35c0) != 0) {
                                                                							_t43 =  *0xdd35c0;
                                                                							 *0xdd41d0(0, 2, 0);
                                                                							 *((intOrPtr*)( *0xdd35c0))();
                                                                						}
                                                                						_t25 =  *0xdd2194; // 0xc2ccd8
                                                                						_t11 = __imp____winitenv;
                                                                						 *_t11 = _t25;
                                                                						_push( *0xdd2194);
                                                                						E00DC8F5F( *0xdd218c,  *0xdd2190); // executed
                                                                						 *0xdd2184 = _t11;
                                                                						if( *0xdd2188 != 0) {
                                                                							__eflags =  *0xdd2180;
                                                                							if( *0xdd2180 == 0) {
                                                                								__imp___cexit();
                                                                							}
                                                                							 *((intOrPtr*)(_t45 - 4)) = 0xfffffffe;
                                                                							L23:
                                                                							return E00DCF8E8(0, _t39, _t43);
                                                                						} else {
                                                                							exit(_t11);
                                                                							_t26 =  *((intOrPtr*)(_t45 - 0x14));
                                                                							_t15 =  *((intOrPtr*)( *_t26));
                                                                							 *((intOrPtr*)(_t45 - 0x20)) = _t15;
                                                                							_push(_t26);
                                                                							_push(_t15);
                                                                							L00DCF5DE();
                                                                							return _t15;
                                                                						}
                                                                					}
                                                                				}
                                                                				_t43 = 1;
                                                                				__eflags = 1;
                                                                				goto L5;
                                                                			}













                                                                0x00dcf13b
                                                                0x00dcf13d
                                                                0x00dcf142
                                                                0x00dcf149
                                                                0x00dcf152
                                                                0x00dcf155
                                                                0x00dcf15c
                                                                0x00dcf160
                                                                0x00dcf166
                                                                0x00000000
                                                                0x00000000
                                                                0x00dcf16a
                                                                0x00000000
                                                                0x00dcf16c
                                                                0x00dcf16e
                                                                0x00dcf16f
                                                                0x00dcf16f
                                                                0x00dcf176
                                                                0x00dcf17c
                                                                0x00dcf188
                                                                0x00dcf18e
                                                                0x00dcf1bc
                                                                0x00000000
                                                                0x00dcf190
                                                                0x00dcf190
                                                                0x00dcf196
                                                                0x00dcf19b
                                                                0x00dcf1a0
                                                                0x00dcf1a7
                                                                0x00dcf1a9
                                                                0x00000000
                                                                0x00dcf1ab
                                                                0x00dcf1ab
                                                                0x00000000
                                                                0x00dcf1b2
                                                                0x00dcf1a9
                                                                0x00dcf17e
                                                                0x00dcf17e
                                                                0x00dcf180
                                                                0x00dcf1c2
                                                                0x00dcf1c8
                                                                0x00dcf1ca
                                                                0x00dcf1cf
                                                                0x00dcf1d4
                                                                0x00dcf1db
                                                                0x00dcf1db
                                                                0x00dcf1e7
                                                                0x00dcf1f0
                                                                0x00dcf1f0
                                                                0x00dcf1f2
                                                                0x00dcf1f9
                                                                0x00dcf20e
                                                                0x00dcf216
                                                                0x00dcf21c
                                                                0x00dcf21c
                                                                0x00dcf21e
                                                                0x00dcf224
                                                                0x00dcf229
                                                                0x00dcf22b
                                                                0x00dcf23d
                                                                0x00dcf245
                                                                0x00dcf251
                                                                0x00dcf289
                                                                0x00dcf290
                                                                0x00dcf292
                                                                0x00dcf298
                                                                0x00dcf29d
                                                                0x00dcf2a4
                                                                0x00dcf2a9
                                                                0x00dcf253
                                                                0x00dcf254
                                                                0x00dcf25a
                                                                0x00dcf25f
                                                                0x00dcf261
                                                                0x00dcf264
                                                                0x00dcf265
                                                                0x00dcf266
                                                                0x00dcf26d
                                                                0x00dcf26d
                                                                0x00dcf251
                                                                0x00dcf17c
                                                                0x00dcf175
                                                                0x00dcf175
                                                                0x00000000

                                                                APIs
                                                                • _amsg_exit.MSVCR120_CLR0400 ref: 00DCF180
                                                                • _initterm_e.MSVCR120_CLR0400 ref: 00DCF1A0
                                                                • _initterm.MSVCR120_CLR0400 ref: 00DCF1D4
                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00DCF200
                                                                • exit.MSVCR120_CLR0400 ref: 00DCF254
                                                                • _XcptFilter.MSVCR120_CLR0400 ref: 00DCF266
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: CurrentFilterImageNonwritableXcpt_amsg_exit_initterm_initterm_eexit
                                                                • String ID:
                                                                • API String ID: 3071723359-0
                                                                • Opcode ID: c06f552cf6b1f016d8c926be590f3b3eea140f1b582e731a74cabb87cc9b4163
                                                                • Instruction ID: 83e4f31f5e283e1b63108a605ef6bb18246ec4ab00b49fc60a5d82381ce16e75
                                                                • Opcode Fuzzy Hash: c06f552cf6b1f016d8c926be590f3b3eea140f1b582e731a74cabb87cc9b4163
                                                                • Instruction Fuzzy Hash: 9031BA79602313EFCB249F24ED05FA8B7A2EB18320F28413FE505C73A0DB3099449A71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                C-Code - Quality: 58%
                                                                			E00DC99F3(void* __ecx, void* __edx) {
                                                                				signed int _v8;
                                                                				char _v16;
                                                                				signed int _v20;
                                                                				char _v532;
                                                                				short _v8724;
                                                                				int _v8728;
                                                                				int _v8732;
                                                                				long _v8736;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* __esi;
                                                                				signed int _t31;
                                                                				signed int _t32;
                                                                				short* _t34;
                                                                				intOrPtr _t35;
                                                                				void _t42;
                                                                				intOrPtr _t49;
                                                                				void* _t50;
                                                                				void* _t52;
                                                                				signed int _t54;
                                                                				void* _t55;
                                                                				intOrPtr* _t57;
                                                                				void* _t62;
                                                                				void* _t68;
                                                                				intOrPtr* _t69;
                                                                				void* _t76;
                                                                				void* _t79;
                                                                				void* _t80;
                                                                				int _t81;
                                                                				void* _t82;
                                                                				void* _t84;
                                                                				void* _t85;
                                                                				void* _t86;
                                                                				signed int _t87;
                                                                
                                                                				E00DCFBE0(0x2214);
                                                                				_t31 =  *0xdd2018; // 0x36238578
                                                                				_t32 = _t31 ^ _t87;
                                                                				_v20 = _t32;
                                                                				 *[fs:0x0] =  &_v16;
                                                                				_t81 = 0;
                                                                				_v8732 = 0;
                                                                				_v8728 = 0;
                                                                				_v8 = 3;
                                                                				_t34 =  &_v8724;
                                                                				__imp___vsnwprintf_s(_t34, 0x1000, 0xffffffff, __ecx, __edx, _t32, _t80, _t84, _t52,  *[fs:0x0], E00DD0070, 0xffffffff);
                                                                				if(_t34 == 0xffffffff) {
                                                                					_push(0x100);
                                                                					_t68 = 0xc;
                                                                					if(E00DC98B0(_t68,  &_v532) != 0) {
                                                                						_t69 =  &_v532;
                                                                						_t79 = _t69 + 2;
                                                                						do {
                                                                							_t49 =  *_t69;
                                                                							_t69 = _t69 + 2;
                                                                						} while (_t49 != 0);
                                                                						_t50 = (_t69 - _t79 >> 1) + 1;
                                                                						__imp__wcscpy_s( &_v532 - _t50 + _t50, _t50,  &_v532);
                                                                					}
                                                                				}
                                                                				_t57 =  &_v8724;
                                                                				_t76 = _t57 + 2;
                                                                				do {
                                                                					_t35 =  *_t57;
                                                                					_t57 = _t57 + 2;
                                                                				} while (_t35 != 0);
                                                                				_t54 = ((_t57 - _t76 >> 1) + 1) * 3;
                                                                				_t85 = E00DC9EED(_t54, _t76);
                                                                				_v8732 = _t85;
                                                                				if(_t85 != 0) {
                                                                					_t81 = 1;
                                                                					_v8728 = 1;
                                                                				}
                                                                				_t18 = _t54 - 1; // -1
                                                                				WideCharToMultiByte(GetConsoleOutputCP(), 0,  &_v8724, 0xffffffff, _t85, _t18, 0, 0);
                                                                				_t62 = _t85;
                                                                				_t20 = _t62 + 1; // 0x1
                                                                				_t77 = _t20;
                                                                				do {
                                                                					_t42 =  *_t62;
                                                                					_t62 = _t62 + 1;
                                                                				} while (_t42 != 0);
                                                                				WriteFile(GetStdHandle(0xfffffff5), _t85, _t62 - _t77,  &_v8736, 0); // executed
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				if(_t81 != 0) {
                                                                					if(_t85 != 0) {
                                                                						_t77 = _t85;
                                                                						E00DC9EC7(_t85);
                                                                					}
                                                                					_v8728 = _v8728 & 0x00000000;
                                                                				}
                                                                				 *[fs:0x0] = _v16;
                                                                				_pop(_t82);
                                                                				_pop(_t86);
                                                                				_pop(_t55);
                                                                				return E00DCF2C0(_t55, _v20 ^ _t87, _t77, _t82, _t86);
                                                                			}





































                                                                0x00dc9a09
                                                                0x00dc9a0e
                                                                0x00dc9a13
                                                                0x00dc9a15
                                                                0x00dc9a1f
                                                                0x00dc9a27
                                                                0x00dc9a29
                                                                0x00dc9a2f
                                                                0x00dc9a35
                                                                0x00dc9a3c
                                                                0x00dc9a4c
                                                                0x00dc9a58
                                                                0x00dc9a5a
                                                                0x00dc9a67
                                                                0x00dc9a6f
                                                                0x00dc9a71
                                                                0x00dc9a77
                                                                0x00dc9a7a
                                                                0x00dc9a7a
                                                                0x00dc9a7d
                                                                0x00dc9a80
                                                                0x00dc9a89
                                                                0x00dc9a9f
                                                                0x00dc9aa5
                                                                0x00dc9a6f
                                                                0x00dc9aa8
                                                                0x00dc9aae
                                                                0x00dc9ab1
                                                                0x00dc9ab1
                                                                0x00dc9ab4
                                                                0x00dc9ab7
                                                                0x00dc9ac3
                                                                0x00dc9acd
                                                                0x00dc9acf
                                                                0x00dc9ad7
                                                                0x00dc9adb
                                                                0x00dc9adc
                                                                0x00dc9adc
                                                                0x00dc9ae4
                                                                0x00dc9afc
                                                                0x00dc9b02
                                                                0x00dc9b04
                                                                0x00dc9b04
                                                                0x00dc9b07
                                                                0x00dc9b07
                                                                0x00dc9b09
                                                                0x00dc9b0a
                                                                0x00dc9b24
                                                                0x00dc9b2a
                                                                0x00dc9b30
                                                                0x00dc9b34
                                                                0x00dc9b36
                                                                0x00dc9b38
                                                                0x00dc9b38
                                                                0x00dc9b3d
                                                                0x00dc9b3d
                                                                0x00dc9b47
                                                                0x00dc9b4f
                                                                0x00dc9b50
                                                                0x00dc9b51
                                                                0x00dc9b5f

                                                                APIs
                                                                • _vsnwprintf_s.MSVCR120_CLR0400 ref: 00DC9A4C
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DC9A9F
                                                                • GetConsoleOutputCP.KERNEL32(00000000,?,000000FF,00000000,-00000001,00000000,00000000,?,00DC8C4B), ref: 00DC9AF5
                                                                • WideCharToMultiByte.KERNEL32(00000000,?,00DC8C4B), ref: 00DC9AFC
                                                                • GetStdHandle.KERNEL32(000000F5,00000000,00000001,?,00000000,?,00DC8C4B), ref: 00DC9B1D
                                                                • WriteFile.KERNELBASE(00000000,?,00DC8C4B), ref: 00DC9B24
                                                                  • Part of subcall function 00DC98B0: LoadStringW.USER32(00000000,0000000C,?,00DC9A6D), ref: 00DC98C2
                                                                  • Part of subcall function 00DC98B0: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98D3
                                                                  • Part of subcall function 00DC98B0: FreeLibrary.KERNEL32(00000000,00DC9A6D,?,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98F5
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad$ByteCharConsoleFileFreeHandleMultiOutputStringWideWrite_vsnwprintf_swcscpy_s
                                                                • String ID:
                                                                • API String ID: 348151980-0
                                                                • Opcode ID: ad6c987da1fe49c41fb2ef4421d698a7c538d87cf55d998016a44eee584e5972
                                                                • Instruction ID: 2586dc70d61b98f4a2b0e718a9eab03d5d2ec8c087547456a98d72900bde1f3c
                                                                • Opcode Fuzzy Hash: ad6c987da1fe49c41fb2ef4421d698a7c538d87cf55d998016a44eee584e5972
                                                                • Instruction Fuzzy Hash: BC41057190021AAFDB18DF64CC99FFAF768EB54710F14079EE92AD7280E7715A41CAB0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 58 dc8f5f-dc8fa7 call dc8a34 call dc8ece 63 dc8fbd-dc8fcd call dc8c5f 58->63 64 dc8fa9-dc8fb0 call dc8f0c 58->64 71 dc8fcf-dc8fd4 call dc8eb0 63->71 72 dc8fd9-dc8fdd 63->72 69 dc8fba-dc8fbb 64->69 70 dc8fb2 64->70 73 dc8fb4 exit 69->73 70->73 71->72 72->73 73->69
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: exit
                                                                • String ID:
                                                                • API String ID: 2483651598-0
                                                                • Opcode ID: ad05d559cc9b32dbeea0ddf062ea116e0ac7e1c5a4abbc03708346fa74d13a0e
                                                                • Instruction ID: 2f3273b0e917b4aaa9abdb109d5fc4aa11daa27898ffe39294bae8f474e81ff4
                                                                • Opcode Fuzzy Hash: ad05d559cc9b32dbeea0ddf062ea116e0ac7e1c5a4abbc03708346fa74d13a0e
                                                                • Instruction Fuzzy Hash: 260192714083429BC700EF55C841E6BFBE8AEA4314F00461DF8A5D3290DF30E504EBB2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 641 dc915e-dc9179 LoadLibraryExW 642 dc917b-dc9193 GetProcAddress 641->642 643 dc91b6-dc91bd 641->643 644 dc91a9-dc91b4 FreeLibrary 642->644 645 dc9195-dc91a6 642->645 646 dc91bf 643->646 647 dc91c1-dc91f6 call dc90da * 4 IsDebuggerPresent 643->647 648 dc9201-dc9206 644->648 645->644 646->647 659 dc91fe-dc9200 647->659 660 dc91f8 DebugBreak 647->660 659->648 660->659
                                                                C-Code - Quality: 63%
                                                                			E00DC915E(void* __ecx, CHAR* __edx) {
                                                                				intOrPtr _v8;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* __esi;
                                                                				intOrPtr _t11;
                                                                				void* _t16;
                                                                				intOrPtr* _t17;
                                                                				struct HINSTANCE__* _t23;
                                                                				CHAR* _t26;
                                                                
                                                                				_t21 = __edx;
                                                                				_t26 = __edx;
                                                                				_t23 = LoadLibraryExW(L"user32", 0, 0);
                                                                				if(_t23 == 0) {
                                                                					_t5 = L"<null>";
                                                                					if(_t26 == 0) {
                                                                						_t26 = L"<null>";
                                                                					}
                                                                					E00DC90DA(_t16, _t21, _t23, _t26, L"**** MessageBox invoked, title \'%s\' ****\n", _t5);
                                                                					E00DC90DA(_t16, _t21, _t23, _t26, L"  %s\n", _t26);
                                                                					E00DC90DA(_t16, _t21, _t23, _t26);
                                                                					E00DC90DA(_t16, _t21, _t23, _t26, "\n", L"********\n");
                                                                					if(IsDebuggerPresent() != 0) {
                                                                						DebugBreak();
                                                                					}
                                                                					_t11 = 2;
                                                                				} else {
                                                                					_push(_t16);
                                                                					_v8 = 2;
                                                                					_t17 = GetProcAddress(_t23, "MessageBoxW");
                                                                					if(_t17 != 0) {
                                                                						 *0xdd41d0(0, _t26, 0, 0x10);
                                                                						_v8 =  *_t17();
                                                                					}
                                                                					FreeLibrary(_t23);
                                                                					_t11 = _v8;
                                                                				}
                                                                				return _t11;
                                                                			}












                                                                0x00dc915e
                                                                0x00dc916d
                                                                0x00dc9175
                                                                0x00dc9179
                                                                0x00dc91b6
                                                                0x00dc91bd
                                                                0x00dc91bf
                                                                0x00dc91bf
                                                                0x00dc91c7
                                                                0x00dc91d2
                                                                0x00dc91dc
                                                                0x00dc91e6
                                                                0x00dc91f6
                                                                0x00dc91f8
                                                                0x00dc91f8
                                                                0x00dc9200
                                                                0x00dc917b
                                                                0x00dc917b
                                                                0x00dc9182
                                                                0x00dc918f
                                                                0x00dc9193
                                                                0x00dc919e
                                                                0x00dc91a6
                                                                0x00dc91a6
                                                                0x00dc91aa
                                                                0x00dc91b0
                                                                0x00dc91b3
                                                                0x00dc9206

                                                                APIs
                                                                • LoadLibraryExW.KERNEL32(user32,00000000,00000000,?,?,?,?,00DC999F,?,?), ref: 00DC916F
                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 00DC9189
                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,00DC999F), ref: 00DC91AA
                                                                • IsDebuggerPresent.KERNEL32(?,?,?,00DC999F,?,?), ref: 00DC91EE
                                                                • DebugBreak.KERNEL32(?,?,?,00DC999F,?,?), ref: 00DC91F8
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: Library$AddressBreakDebugDebuggerFreeLoadPresentProc
                                                                • String ID: %s$**** MessageBox invoked, title '%s' ****$********$<null>$MessageBoxW$user32
                                                                • API String ID: 2820363182-3536105985
                                                                • Opcode ID: 5f49947c0f76fa5b1f2cfa1cf7c3f076c47b7d83a77eb7656fb7bf661413ad99
                                                                • Instruction ID: 05f680fd2e15ebaa8f77b32becbd028bba81b367c31807e78fb6aca621614c05
                                                                • Opcode Fuzzy Hash: 5f49947c0f76fa5b1f2cfa1cf7c3f076c47b7d83a77eb7656fb7bf661413ad99
                                                                • Instruction Fuzzy Hash: 9101C8767413177BE72067A55C1FF3AB768EB92B11F14411EF905E7382DAB08C049571
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 21%
                                                                			E00DCF580(intOrPtr* _a4) {
                                                                				intOrPtr* _t5;
                                                                				intOrPtr _t7;
                                                                
                                                                				_t5 =  *_a4;
                                                                				if( *_t5 != 0xe06d7363 ||  *((intOrPtr*)(_t5 + 0x10)) != 3) {
                                                                					L6:
                                                                					return 0;
                                                                				} else {
                                                                					_t7 =  *((intOrPtr*)(_t5 + 0x14));
                                                                					if(_t7 == 0x19930520 || _t7 == 0x19930521 || _t7 == 0x19930522 || _t7 == 0x1994000) {
                                                                						L00DCFA46();
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						asm("int3");
                                                                						_push(E00DCF580);
                                                                						L00DCFA4C();
                                                                						return 0;
                                                                					} else {
                                                                						goto L6;
                                                                					}
                                                                				}
                                                                			}





                                                                0x00dcf586
                                                                0x00dcf58e
                                                                0x00dcf5b5
                                                                0x00dcf5b8
                                                                0x00dcf596
                                                                0x00dcf596
                                                                0x00dcf59e
                                                                0x00dcf5bb
                                                                0x00dcf5c0
                                                                0x00dcf5c1
                                                                0x00dcf5c2
                                                                0x00dcf5c3
                                                                0x00dcf5c4
                                                                0x00dcf5c5
                                                                0x00dcf5c6
                                                                0x00dcf5c7
                                                                0x00dcf5c8
                                                                0x00dcf5c9
                                                                0x00dcf5ca
                                                                0x00dcf5cb
                                                                0x00dcf5cc
                                                                0x00dcf5cd
                                                                0x00dcf5ce
                                                                0x00dcf5cf
                                                                0x00dcf5d0
                                                                0x00dcf5d5
                                                                0x00dcf5dd
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00dcf59e

                                                                APIs
                                                                • ?terminate@@YAXXZ.MSVCR120_CLR0400 ref: 00DCF5BB
                                                                • __crtSetUnhandledExceptionFilter.MSVCR120_CLR0400(00DCF580), ref: 00DCF5D5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ?terminate@@ExceptionFilterUnhandled__crt
                                                                • String ID: csm
                                                                • API String ID: 327099231-1018135373
                                                                • Opcode ID: d6053caae3f35356f3934a3c81579494b566cfe7024595525da60932e9e227ae
                                                                • Instruction ID: 3e89b26c7fe350e35a0271239016ed1f754e9f6bf94fb585f1fa38b57e12e84c
                                                                • Opcode Fuzzy Hash: d6053caae3f35356f3934a3c81579494b566cfe7024595525da60932e9e227ae
                                                                • Instruction Fuzzy Hash: 8BE092775242075B4B289F68D084E99B79B9B10301B9C187DE648CB621DAA0DD80C5B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4c0459424f1116aad770ded283a34064420ff478638f7431598b181d6a31c336
                                                                • Instruction ID: 515e982fcc113093bc8b9341a6cdcd2dd9e3cb9215dfa8f3b5e9b2f25e208636
                                                                • Opcode Fuzzy Hash: 4c0459424f1116aad770ded283a34064420ff478638f7431598b181d6a31c336
                                                                • Instruction Fuzzy Hash:
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 578 dc8a34-dc8a46 579 dc8a4e-dc8a53 578->579 580 dc8a48-dc8a49 578->580 582 dc8c3e-dc8c42 579->582 583 dc8a59-dc8a5e 579->583 581 dc8c56-dc8c5c 580->581 584 dc8c54 582->584 585 dc8c44-dc8c52 call dc8ece call dc9b91 582->585 586 dc8a60-dc8a76 583->586 584->581 612 dc8c36-dc8c3c 585->612 587 dc8a7c-dc8a7f 586->587 588 dc8b23-dc8b32 tolower 586->588 587->588 590 dc8a85-dc8a88 587->590 591 dc8c08-dc8c10 588->591 592 dc8b38-dc8b3b 588->592 594 dc8a8e-dc8a91 590->594 595 dc8b19-dc8b1e 590->595 599 dc8c11-dc8c1b _wcsicmp 591->599 596 dc8bd1-dc8be4 _wcsicmp 592->596 597 dc8b41-dc8b44 592->597 600 dc8adc-dc8ae1 594->600 601 dc8a93-dc8a96 594->601 602 dc8be7 595->602 603 dc8be6 596->603 604 dc8c21-dc8c35 call dc8ece call dc9b91 596->604 605 dc8bfd-dc8c06 597->605 606 dc8b4a-dc8b4d 597->606 599->580 599->604 613 dc8aec-dc8af0 600->613 614 dc8ae3-dc8ae6 600->614 601->604 608 dc8a9c-dc8aa1 601->608 609 dc8bea-dc8bec 602->609 603->602 604->612 605->599 610 dc8b4f-dc8b52 606->610 611 dc8bb8-dc8bcb _wcsicmp 606->611 617 dc8aac-dc8ab0 608->617 618 dc8aa3-dc8aa6 608->618 609->582 619 dc8bee-dc8bf1 609->619 620 dc8b9f-dc8bb2 _wcsicmp 610->620 621 dc8b54-dc8b58 610->621 611->604 616 dc8bcd-dc8bcf 611->616 612->581 623 dc8b0b-dc8b17 613->623 624 dc8af2-dc8b08 call dc9eed 613->624 614->613 622 dc8bf6-dc8bfb 614->622 628 dc8b9c-dc8b9d 616->628 629 dc8acb-dc8ad7 617->629 630 dc8ab2-dc8ac8 call dc9eed 617->630 618->617 618->622 619->586 620->604 626 dc8bb4-dc8bb6 620->626 631 dc8b5a-dc8b5d 621->631 632 dc8b81-dc8b94 _wcsicmp 621->632 622->581 627 dc8b7c-dc8b7f 623->627 624->623 626->627 627->609 628->602 629->627 630->629 631->604 638 dc8b63-dc8b76 _wcsicmp 631->638 632->604 639 dc8b9a 632->639 638->604 638->627 639->628
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: _wcsicmp
                                                                • String ID: activate$help$manifests$nologo$parameters$silent
                                                                • API String ID: 2081463915-2231040261
                                                                • Opcode ID: 02f10d6fc0a159e2fe56ca391ab76bde71e77c1e04cae7bf3be5cdffff951b6f
                                                                • Instruction ID: b10f1f05bbf60272b00bb4e6fe97feac56eca82145d1eef536a2b549b1a5bda4
                                                                • Opcode Fuzzy Hash: 02f10d6fc0a159e2fe56ca391ab76bde71e77c1e04cae7bf3be5cdffff951b6f
                                                                • Instruction Fuzzy Hash: 6551E5B6605303AFCB289E68D959F66B7A5EB09320B18452FE556C7690EF30E904B730
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                C-Code - Quality: 63%
                                                                			E00DCC282(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                				signed int _v4;
                                                                				signed int _v8;
                                                                				signed short _v16;
                                                                				char _v24;
                                                                				intOrPtr _v28;
                                                                				intOrPtr _v32;
                                                                				signed int _v36;
                                                                				char _v40;
                                                                				intOrPtr _v44;
                                                                				intOrPtr _v48;
                                                                				intOrPtr _v52;
                                                                				char _v56;
                                                                				signed short _t50;
                                                                				signed int _t61;
                                                                				intOrPtr _t62;
                                                                				void* _t63;
                                                                				char _t65;
                                                                				intOrPtr _t70;
                                                                				signed int _t82;
                                                                				void* _t92;
                                                                				signed short _t94;
                                                                				signed short _t95;
                                                                				signed int _t96;
                                                                				char* _t99;
                                                                				signed int _t101;
                                                                				signed int _t110;
                                                                				signed short _t112;
                                                                				signed int _t113;
                                                                				signed int _t116;
                                                                				void* _t119;
                                                                				signed short _t130;
                                                                
                                                                				_t110 = __edx;
                                                                				_push(4);
                                                                				E00DCFB02(E00DD01B7, __ebx, __edi, __esi);
                                                                				_t115 = __ecx;
                                                                				if(E00DCD95F() != 0) {
                                                                					E00DCD9C4(_t110, 5, 0x4000, 1, "ThrowHR: HR = %x\n", __ecx);
                                                                					_t119 = _t119 + 0x14;
                                                                				}
                                                                				if(_t115 == 0x8007000e) {
                                                                					L18();
                                                                				}
                                                                				if(_t115 == 0) {
                                                                					_t115 = 0x80004005;
                                                                				}
                                                                				_t94 = 0xc;
                                                                				_t112 = E00DC9EED(_t94, _t110);
                                                                				_v16 = _t112;
                                                                				_v4 = 0;
                                                                				if(_t112 == 0) {
                                                                					_t112 = 0;
                                                                				} else {
                                                                					 *_t112 = 0xdc1434;
                                                                					 *((intOrPtr*)(_t112 + 4)) = 0;
                                                                					_v4 = 1;
                                                                					 *_t112 = 0xdc149c;
                                                                					 *((intOrPtr*)(_t112 + 8)) = _t115;
                                                                					_v4 = 0;
                                                                				}
                                                                				_v4 = _v4 | 0xffffffff;
                                                                				if(E00DCD95F() != 0) {
                                                                					_t115 =  *((intOrPtr*)( *_t112 + 8));
                                                                					 *0xdd41d0(0x658);
                                                                					_t94 = _t112;
                                                                					_push( *((intOrPtr*)( *((intOrPtr*)( *_t112 + 8))))());
                                                                					E00DCD9C4(_t110, 5, 0x4000, 3, "EX_THROW Type = 0x%x HR = 0x%x,  line %d\n", 0x48522020);
                                                                					_t119 = _t119 + 0x1c;
                                                                				}
                                                                				_push(0xdd1c60);
                                                                				_v16 = _t112;
                                                                				_push( &_v16);
                                                                				L00DCFAC6();
                                                                				asm("int3");
                                                                				_t50 = _t94;
                                                                				_push(_t94);
                                                                				if(_t50 == 8) {
                                                                					L18();
                                                                				}
                                                                				if(_t50 > 0) {
                                                                					_t50 = _t50 & 0x0000ffff | 0x80070000;
                                                                					_t130 = _t50;
                                                                				}
                                                                				_t95 = _t50;
                                                                				E00DCC282(0x4000, _t95, _t110, _t112, _t115, _t130);
                                                                				asm("int3");
                                                                				_push(_t95);
                                                                				_t96 = GetLastError();
                                                                				L12();
                                                                				asm("int3");
                                                                				_push(_t96);
                                                                				 *0xdd2910 = 0x8007000e;
                                                                				_v24 = E00DCAE48(_t112, _t115, _t130);
                                                                				_push(0xdd1c70);
                                                                				_push( &_v24);
                                                                				L00DCFAC6();
                                                                				asm("int3");
                                                                				_push(0x28);
                                                                				E00DCFB02(E00DD0388, 0x4000, _t112, _t115);
                                                                				_t116 = _t110;
                                                                				_t113 = _t96;
                                                                				_push(0xdc7000);
                                                                				E00DCA7B4(0x4000,  &_v56, _t113, _t116, _t130);
                                                                				_v8 = _v8 & 0x00000000;
                                                                				E00DCA852(_t116,  &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				_t99 =  &_v56;
                                                                				E00DCA914(_t99);
                                                                				_t61 = 2;
                                                                				_v40 = _t61;
                                                                				_v36 = _t61;
                                                                				_v32 = 0x10;
                                                                				_v28 = 0xdc1624;
                                                                				_v8 = _t61;
                                                                				if(_t113 >= 0 || (_t113 & 0x1fff0000) != 0x130000) {
                                                                					L23:
                                                                					_t62 =  *0xdd2918; // 0x0
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t62);
                                                                					_push(_t99);
                                                                					_push(_t113);
                                                                					_push(_t99);
                                                                					_push(_t99);
                                                                					_t63 = E00DCCDFE(0x4000,  &_v40, _t113, _t116, __eflags);
                                                                				} else {
                                                                					_t82 = _t113 & 0x0000ffff;
                                                                					_t133 = _t82 - 0x3000;
                                                                					if(_t82 >= 0x3000) {
                                                                						goto L23;
                                                                					} else {
                                                                						_t63 = E00DCDC70( &_v40, _t133, _t99, _t82 + 0x6000);
                                                                					}
                                                                				}
                                                                				_t101 = _t113;
                                                                				_t92 = _t63;
                                                                				_v24 = E00DCB110(_t101);
                                                                				_t134 = _t92;
                                                                				if(_t92 != 0) {
                                                                					E00DCA87E(_t92, _t116, _t110, _t113, _t134,  &_v40);
                                                                					_push(L" (");
                                                                					_t101 = _t116;
                                                                					E00DCA8D3(_t92, _t101, _t110, _t113, _t116, _t134);
                                                                				}
                                                                				_t65 = 2;
                                                                				_v56 = _t65;
                                                                				_v52 = _t65;
                                                                				_v48 = 0x10;
                                                                				_v44 = 0xdc1624;
                                                                				_v8 = 4;
                                                                				_push(0x1709);
                                                                				_push(_t101);
                                                                				_push(_t101);
                                                                				E00DCDC8A(_t92,  &_v56, _t113, _t116, _t134);
                                                                				_t103 = _t116;
                                                                				E00DCA87E(_t92, _t116, _t110, _t113, _t134,  &_v56);
                                                                				E00DCCD51(_t92, _t116, _t134, _t116, L"0x%.8X", _t113);
                                                                				_t70 = _v24;
                                                                				_t135 = _t70;
                                                                				if(_t70 != 0) {
                                                                					E00DCCD51(_t92, _t103, _t135, _t116, L" (%S)", _t70);
                                                                				}
                                                                				_t136 = _t92;
                                                                				if(_t92 != 0) {
                                                                					_push(")");
                                                                					E00DCA8D3(_t92, _t116, _t110, _t113, _t116, _t136);
                                                                				}
                                                                				_v8 = 2;
                                                                				E00DCA914( &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				return E00DCFAD0(E00DCA914( &_v40));
                                                                			}


































                                                                0x00dcc282
                                                                0x00dcc282
                                                                0x00dcc289
                                                                0x00dcc28e
                                                                0x00dcc29c
                                                                0x00dcc2a9
                                                                0x00dcc2ae
                                                                0x00dcc2ae
                                                                0x00dcc2b7
                                                                0x00dcc2b9
                                                                0x00dcc2b9
                                                                0x00dcc2c0
                                                                0x00dcc2c2
                                                                0x00dcc2c2
                                                                0x00dcc2c9
                                                                0x00dcc2cf
                                                                0x00dcc2d1
                                                                0x00dcc2d6
                                                                0x00dcc2db
                                                                0x00dcc2f8
                                                                0x00dcc2dd
                                                                0x00dcc2dd
                                                                0x00dcc2e3
                                                                0x00dcc2e6
                                                                0x00dcc2ea
                                                                0x00dcc2f0
                                                                0x00dcc2f3
                                                                0x00dcc2f3
                                                                0x00dcc2fa
                                                                0x00dcc305
                                                                0x00dcc30e
                                                                0x00dcc313
                                                                0x00dcc319
                                                                0x00dcc31d
                                                                0x00dcc32d
                                                                0x00dcc332
                                                                0x00dcc332
                                                                0x00dcc335
                                                                0x00dcc33d
                                                                0x00dcc340
                                                                0x00dcc341
                                                                0x00dcc346
                                                                0x00dcc347
                                                                0x00dcc349
                                                                0x00dcc34d
                                                                0x00dcc34f
                                                                0x00dcc34f
                                                                0x00dcc356
                                                                0x00dcc35b
                                                                0x00dcc35b
                                                                0x00dcc35b
                                                                0x00dcc360
                                                                0x00dcc362
                                                                0x00dcc367
                                                                0x00dcc368
                                                                0x00dcc36f
                                                                0x00dcc371
                                                                0x00dcc376
                                                                0x00dcc37a
                                                                0x00dcc37b
                                                                0x00dcc38a
                                                                0x00dcc390
                                                                0x00dcc395
                                                                0x00dcc396
                                                                0x00dcc39b
                                                                0x00dcc39c
                                                                0x00dcc3a3
                                                                0x00dcc3a8
                                                                0x00dcc3aa
                                                                0x00dcc3ac
                                                                0x00dcc3b4
                                                                0x00dcc3b9
                                                                0x00dcc3c3
                                                                0x00dcc3c8
                                                                0x00dcc3cc
                                                                0x00dcc3cf
                                                                0x00dcc3d6
                                                                0x00dcc3d7
                                                                0x00dcc3da
                                                                0x00dcc3dd
                                                                0x00dcc3e4
                                                                0x00dcc3eb
                                                                0x00dcc3f0
                                                                0x00dcc41f
                                                                0x00dcc41f
                                                                0x00dcc424
                                                                0x00dcc425
                                                                0x00dcc426
                                                                0x00dcc427
                                                                0x00dcc428
                                                                0x00dcc429
                                                                0x00dcc42a
                                                                0x00dcc42b
                                                                0x00dcc42c
                                                                0x00dcc42d
                                                                0x00dcc42e
                                                                0x00dcc42f
                                                                0x00dcc430
                                                                0x00dcc431
                                                                0x00dcc435
                                                                0x00dcc400
                                                                0x00dcc402
                                                                0x00dcc407
                                                                0x00dcc40c
                                                                0x00000000
                                                                0x00dcc40e
                                                                0x00dcc418
                                                                0x00dcc418
                                                                0x00dcc40c
                                                                0x00dcc43a
                                                                0x00dcc43c
                                                                0x00dcc443
                                                                0x00dcc446
                                                                0x00dcc448
                                                                0x00dcc450
                                                                0x00dcc455
                                                                0x00dcc45a
                                                                0x00dcc45c
                                                                0x00dcc45c
                                                                0x00dcc463
                                                                0x00dcc464
                                                                0x00dcc467
                                                                0x00dcc46a
                                                                0x00dcc471
                                                                0x00dcc478
                                                                0x00dcc47c
                                                                0x00dcc481
                                                                0x00dcc482
                                                                0x00dcc486
                                                                0x00dcc48e
                                                                0x00dcc491
                                                                0x00dcc49d
                                                                0x00dcc4a2
                                                                0x00dcc4a8
                                                                0x00dcc4aa
                                                                0x00dcc4b3
                                                                0x00dcc4b8
                                                                0x00dcc4bb
                                                                0x00dcc4bd
                                                                0x00dcc4bf
                                                                0x00dcc4c6
                                                                0x00dcc4c6
                                                                0x00dcc4cb
                                                                0x00dcc4d2
                                                                0x00dcc4d7
                                                                0x00dcc4e8

                                                                APIs
                                                                • __EH_prolog3.LIBCMT ref: 00DCC289
                                                                • _CxxThrowException.MSVCR120_CLR0400(00000000,00DD1C60), ref: 00DCC341
                                                                • GetLastError.KERNEL32(?,00DCCA45,?,?,00DC1624,?,?,?,00DCC8C8,?,?,?,00000001,00000004,00000214,00DCCE51), ref: 00DCC369
                                                                • _CxxThrowException.MSVCR120_CLR0400(00000000,00DD1C70), ref: 00DCC396
                                                                • __EH_prolog3.LIBCMT ref: 00DCC3A3
                                                                  • Part of subcall function 00DCD9C4: _vsnprintf_s.MSVCR120_CLR0400 ref: 00DCDA95
                                                                  • Part of subcall function 00DCA8D3: __EH_prolog3.LIBCMT ref: 00DCA8DA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: H_prolog3$ExceptionThrow$ErrorLast_vsnprintf_s
                                                                • String ID: (%S)$0x%.8X$EX_THROW Type = 0x%x HR = 0x%x, line %d$ThrowHR: HR = %x
                                                                • API String ID: 2874708496-3244535534
                                                                • Opcode ID: 47a183b970915c4e3c4103f86b3fc1ff4662348958e79940531aa77c6bbfd845
                                                                • Instruction ID: 9f43df9ef1e3a26302ce3a7de7f3fd4e36385f8497795343b7d85c427ca4bc11
                                                                • Opcode Fuzzy Hash: 47a183b970915c4e3c4103f86b3fc1ff4662348958e79940531aa77c6bbfd845
                                                                • Instruction Fuzzy Hash: BA51D8B1A1020BABDB14EBA4CD16FAEB6B5DF44310F14412DF619E7282DB749E04CB71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                C-Code - Quality: 23%
                                                                			E00DCF30C(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                				intOrPtr _t16;
                                                                				signed int _t18;
                                                                				void* _t31;
                                                                
                                                                				_t28 = __edi;
                                                                				_t24 = __ebx;
                                                                				_t16 = E00DCF8A0(__ebx, __edi, __esi);
                                                                				 *(_t31 - 0x28) =  *(_t31 - 0x28) & 0x00000000;
                                                                				__imp__DecodePointer( *0xdd35bc, 0xdd1bb8, 0x18);
                                                                				 *(_t31 - 0x20) = _t16;
                                                                				if(_t16 != 0xffffffff) {
                                                                					L00DCF932();
                                                                					 *(_t31 - 4) =  *(_t31 - 4) & 0x00000000;
                                                                					__imp__DecodePointer( *0xdd35bc, 8);
                                                                					 *(_t31 - 0x20) = _t16;
                                                                					__imp__DecodePointer( *0xdd35b8);
                                                                					 *((intOrPtr*)(_t31 - 0x24)) = _t16;
                                                                					_t18 = _t31 - 0x20;
                                                                					__imp__EncodePointer( *((intOrPtr*)(_t31 + 8)), _t18, _t31 - 0x24);
                                                                					L00DCF93E();
                                                                					_t30 = _t18;
                                                                					 *(_t31 - 0x28) = _t18;
                                                                					__imp__EncodePointer( *(_t31 - 0x20), _t18);
                                                                					 *0xdd35bc = _t18;
                                                                					__imp__EncodePointer( *((intOrPtr*)(_t31 - 0x24)));
                                                                					 *0xdd35b8 = _t18;
                                                                					 *(_t31 - 4) = 0xfffffffe;
                                                                					E00DCF3C2(_t18);
                                                                				} else {
                                                                					_t30 = __imp___onexit;
                                                                					 *0xdd41d0( *((intOrPtr*)(_t31 + 8)));
                                                                					 *__imp___onexit();
                                                                				}
                                                                				return E00DCF8E8(_t24, _t28, _t30);
                                                                			}






                                                                0x00dcf30c
                                                                0x00dcf30c
                                                                0x00dcf313
                                                                0x00dcf318
                                                                0x00dcf322
                                                                0x00dcf328
                                                                0x00dcf32e
                                                                0x00dcf348
                                                                0x00dcf34e
                                                                0x00dcf358
                                                                0x00dcf35e
                                                                0x00dcf367
                                                                0x00dcf36d
                                                                0x00dcf374
                                                                0x00dcf37b
                                                                0x00dcf382
                                                                0x00dcf38a
                                                                0x00dcf38c
                                                                0x00dcf392
                                                                0x00dcf398
                                                                0x00dcf3a0
                                                                0x00dcf3a6
                                                                0x00dcf3ab
                                                                0x00dcf3b2
                                                                0x00dcf330
                                                                0x00dcf333
                                                                0x00dcf33b
                                                                0x00dcf341
                                                                0x00dcf343
                                                                0x00dcf3be

                                                                APIs
                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00DD1BB8,00000018,00DCF3D6,?), ref: 00DCF322
                                                                • _onexit.MSVCR120_CLR0400 ref: 00DCF341
                                                                • _lock.MSVCR120_CLR0400 ref: 00DCF348
                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00DD1BB8,00000018,00DCF3D6,?), ref: 00DCF358
                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00DD1BB8,00000018,00DCF3D6,?), ref: 00DCF367
                                                                • EncodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,00DD1BB8,00000018,00DCF3D6,?), ref: 00DCF37B
                                                                • __dllonexit.MSVCR120_CLR0400 ref: 00DCF382
                                                                • EncodePointer.KERNEL32(?), ref: 00DCF392
                                                                • EncodePointer.KERNEL32(?), ref: 00DCF3A0
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: Pointer$DecodeEncode$__dllonexit_lock_onexit
                                                                • String ID:
                                                                • API String ID: 3085583964-0
                                                                • Opcode ID: 2b2b0b6fb03a2b0eceada9f718f53bbe76059388da10af72f43c52efade75c77
                                                                • Instruction ID: 5f9634233ab783880b097682236a0fd5a3489634dcdb75468f1feda8aea36d00
                                                                • Opcode Fuzzy Hash: 2b2b0b6fb03a2b0eceada9f718f53bbe76059388da10af72f43c52efade75c77
                                                                • Instruction Fuzzy Hash: AE11B676942315AFCB01AFA0EC09ADC7B75FB08321F20416AE945E22A0DB355A489F75
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 756 dc94e5-dc9514 call dcfb35 call dc9449 761 dc951a-dc9555 756->761 762 dc9755-dc975a call dcfae4 756->762 767 dc972d-dc9737 761->767 768 dc955b-dc95bd wcscpy_s 761->768 769 dc9739-dc9751 767->769 770 dc9753 767->770 768->767 774 dc95c3-dc95d7 call dc9229 768->774 769->770 770->762 774->762 778 dc95dd-dc960c GetProcAddress 774->778 779 dc960e-dc9618 GetLastError 778->779 780 dc9625-dc962b 778->780 781 dc962f 779->781 782 dc961a-dc9623 779->782 783 dc962d 780->783 784 dc9635-dc9682 781->784 785 dc96d0-dc96eb call dc9ce6 781->785 782->783 783->781 784->785 790 dc9684 784->790 785->770 791 dc96cb 790->791 792 dc9686-dc969c call dc933f 790->792 791->785 792->785 795 dc969e-dc96c9 792->795 795->791 798 dc96ed-dc96ef 795->798 799 dc96f1-dc9710 wcsncpy_s 798->799 800 dc9712-dc9728 call dc9ce6 798->800 799->800 800->767
                                                                C-Code - Quality: 56%
                                                                			E00DC94E5(void* __ebx, intOrPtr __ecx, void* __edi, signed short __esi, void* __eflags) {
                                                                				signed int _t68;
                                                                				signed short _t70;
                                                                				intOrPtr* _t75;
                                                                				signed int _t80;
                                                                				_Unknown_base(*)()* _t85;
                                                                				signed short _t93;
                                                                				signed short _t94;
                                                                				struct HINSTANCE__* _t95;
                                                                				signed short _t97;
                                                                				signed int* _t104;
                                                                				signed int _t125;
                                                                				void* _t133;
                                                                				void* _t137;
                                                                				signed short _t144;
                                                                				signed short _t145;
                                                                
                                                                				_t137 = __eflags;
                                                                				_t126 = __esi;
                                                                				_push(0x438);
                                                                				E00DCFB35(E00DCFFAD, __ebx, __edi, __esi);
                                                                				 *((intOrPtr*)(_t133 - 0x42c)) = __ecx;
                                                                				_t125 =  *(_t133 + 0x14);
                                                                				_t104 =  *(_t133 + 0x18);
                                                                				 *(_t133 - 0x428) =  *(_t133 - 0x428) & 0x00000000;
                                                                				if(E00DC9449(_t104, _t133 - 0x428, _t125, __esi, _t137) < 0) {
                                                                					L22:
                                                                					return E00DCFAE4(_t104, _t125, _t126);
                                                                				}
                                                                				_t68 =  *(_t133 - 0x428);
                                                                				 *(_t133 - 0x430) = 0;
                                                                				 *0xdd41d0(_t68, 0x40, 0, 0, 0, 0, _t125, _t104, _t133 - 0x430, 0xdc12e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                				_t70 =  *((intOrPtr*)( *_t68 + 0xc))();
                                                                				_t126 = _t70;
                                                                				if(_t70 == 0) {
                                                                					L19:
                                                                					__eflags = ( *(_t133 - 0x430) & 0x00000003) - 1;
                                                                					if(( *(_t133 - 0x430) & 0x00000003) == 1) {
                                                                						_t75 =  *((intOrPtr*)( *((intOrPtr*)(_t133 - 0x42c))));
                                                                						 *0xdd41d0(_t75);
                                                                						_t126 =  *((intOrPtr*)( *((intOrPtr*)( *_t75 + 0x34))))();
                                                                					}
                                                                					L21:
                                                                					goto L22;
                                                                				}
                                                                				 *(_t133 - 0x424) = 0x100;
                                                                				__imp__wcscpy_s(_t133 - 0x210, 0x100, L"v4.0.0");
                                                                				_t80 =  *(_t133 - 0x428);
                                                                				 *0xdd41d0(_t80, 0x48, 0, 0, _t133 - 0x210, _t133 - 0x424, _t125, _t104, _t133 - 0x430, 0xdc12e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                				_t126 =  *((intOrPtr*)( *_t80 + 0xc))();
                                                                				_t140 = _t126;
                                                                				if(_t126 == 0) {
                                                                					goto L19;
                                                                				}
                                                                				 *(_t133 - 0x424) =  *(_t133 - 0x424) & 0x00000000;
                                                                				if(E00DC9229(_t104, _t133 - 0x424, _t125, _t126, _t140) < 0) {
                                                                					goto L22;
                                                                				}
                                                                				 *((short*)(_t133 - 0x43c)) = 0;
                                                                				 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                				 *(_t133 - 4) = 2;
                                                                				_t85 = GetProcAddress( *(_t133 - 0x424), "GetRequestedRuntimeInfo");
                                                                				if(_t85 != 0) {
                                                                					 *(_t133 - 0x438) = _t85;
                                                                					_t126 = 0;
                                                                					__eflags = 0;
                                                                					L8:
                                                                					_t144 = _t126;
                                                                					L9:
                                                                					if(_t144 < 0) {
                                                                						L15:
                                                                						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                						 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                						E00DC9CE6(_t133 - 0x440);
                                                                						goto L21;
                                                                					}
                                                                					 *(_t133 - 0x444) = 0x104;
                                                                					 *(_t133 - 0x428) = 0x104;
                                                                					 *0xdd41d0(0, 0, 0, 0, 0x41, _t133 - 0x420, 0x104, _t133 - 0x444, _t133 - 0x218, 0x104, _t133 - 0x428);
                                                                					_t93 =  *( *(_t133 - 0x438))();
                                                                					_t126 = _t93;
                                                                					_t145 = _t93;
                                                                					if(_t145 < 0) {
                                                                						goto L15;
                                                                					}
                                                                					if(_t145 != 0) {
                                                                						L14:
                                                                						_t126 = 0x80131700;
                                                                						goto L15;
                                                                					}
                                                                					 *(_t133 - 0x424) =  *(_t133 - 0x424) & 0x00000000;
                                                                					_t94 = E00DC933F(_t104, _t133 - 0x424, _t125, _t126, _t145);
                                                                					_t126 = _t94;
                                                                					if(_t94 < 0) {
                                                                						goto L15;
                                                                					}
                                                                					_t95 =  *(_t133 - 0x424);
                                                                					 *0xdd41d0(_t95, _t133 - 0x218, 0xdc12e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                					_t97 =  *((intOrPtr*)(_t95->i + 0xc))();
                                                                					_t126 = _t97;
                                                                					if(_t97 == 0) {
                                                                						__eflags = _t125;
                                                                						if(_t125 != 0) {
                                                                							__imp__wcsncpy_s(_t125,  *_t104, _t133 - 0x218,  *(_t133 - 0x428));
                                                                							 *_t104 =  *(_t133 - 0x428);
                                                                						}
                                                                						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                						 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                						_t59 = _t133 - 4;
                                                                						 *_t59 =  *(_t133 - 4) | 0xffffffff;
                                                                						__eflags =  *_t59;
                                                                						E00DC9CE6(_t133 - 0x440);
                                                                						goto L19;
                                                                					}
                                                                					goto L14;
                                                                				}
                                                                				_t126 = GetLastError();
                                                                				if(_t126 <= 0) {
                                                                					goto L9;
                                                                				}
                                                                				_t126 = _t126 & 0x0000ffff | 0x80070000;
                                                                				goto L8;
                                                                			}


















                                                                0x00dc94e5
                                                                0x00dc94e5
                                                                0x00dc94e5
                                                                0x00dc94ef
                                                                0x00dc94f4
                                                                0x00dc94fa
                                                                0x00dc9503
                                                                0x00dc9506
                                                                0x00dc9514
                                                                0x00dc9755
                                                                0x00dc975a
                                                                0x00dc975a
                                                                0x00dc9520
                                                                0x00dc9539
                                                                0x00dc9548
                                                                0x00dc954e
                                                                0x00dc9551
                                                                0x00dc9555
                                                                0x00dc972d
                                                                0x00dc9735
                                                                0x00dc9737
                                                                0x00dc973f
                                                                0x00dc9749
                                                                0x00dc9751
                                                                0x00dc9751
                                                                0x00dc9753
                                                                0x00000000
                                                                0x00dc9753
                                                                0x00dc9566
                                                                0x00dc9573
                                                                0x00dc9579
                                                                0x00dc95b0
                                                                0x00dc95b9
                                                                0x00dc95bb
                                                                0x00dc95bd
                                                                0x00000000
                                                                0x00000000
                                                                0x00dc95c3
                                                                0x00dc95d7
                                                                0x00000000
                                                                0x00000000
                                                                0x00dc95e3
                                                                0x00dc95ec
                                                                0x00dc95f2
                                                                0x00dc9604
                                                                0x00dc960c
                                                                0x00dc9625
                                                                0x00dc962b
                                                                0x00dc962b
                                                                0x00dc962d
                                                                0x00dc962d
                                                                0x00dc962f
                                                                0x00dc962f
                                                                0x00dc96d0
                                                                0x00dc96d0
                                                                0x00dc96da
                                                                0x00dc96e0
                                                                0x00dc96e6
                                                                0x00000000
                                                                0x00dc96e6
                                                                0x00dc9655
                                                                0x00dc9663
                                                                0x00dc9676
                                                                0x00dc967c
                                                                0x00dc967e
                                                                0x00dc9680
                                                                0x00dc9682
                                                                0x00000000
                                                                0x00000000
                                                                0x00dc9684
                                                                0x00dc96cb
                                                                0x00dc96cb
                                                                0x00000000
                                                                0x00dc96cb
                                                                0x00dc9686
                                                                0x00dc9693
                                                                0x00dc9698
                                                                0x00dc969c
                                                                0x00000000
                                                                0x00000000
                                                                0x00dc969e
                                                                0x00dc96bc
                                                                0x00dc96c2
                                                                0x00dc96c5
                                                                0x00dc96c9
                                                                0x00dc96ed
                                                                0x00dc96ef
                                                                0x00dc9701
                                                                0x00dc9710
                                                                0x00dc9710
                                                                0x00dc9712
                                                                0x00dc971c
                                                                0x00dc9722
                                                                0x00dc9722
                                                                0x00dc9722
                                                                0x00dc9728
                                                                0x00000000
                                                                0x00dc9728
                                                                0x00000000
                                                                0x00dc96c9
                                                                0x00dc9614
                                                                0x00dc9618
                                                                0x00000000
                                                                0x00000000
                                                                0x00dc961d
                                                                0x00000000

                                                                APIs
                                                                • __EH_prolog3_GS.LIBCMT ref: 00DC94EF
                                                                  • Part of subcall function 00DC9449: __EH_prolog3.LIBCMT ref: 00DC9450
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DC9573
                                                                  • Part of subcall function 00DC9229: __EH_prolog3.LIBCMT ref: 00DC9230
                                                                  • Part of subcall function 00DC9229: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,00000008,00DC92FA,?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C), ref: 00DC9249
                                                                  • Part of subcall function 00DC9229: GetLastError.KERNEL32(?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C,?,00000000), ref: 00DC9255
                                                                • GetProcAddress.KERNEL32(00000000,GetRequestedRuntimeInfo), ref: 00DC9604
                                                                • GetLastError.KERNEL32 ref: 00DC960E
                                                                • wcsncpy_s.MSVCR120_CLR0400 ref: 00DC9701
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ErrorH_prolog3Last$AddressH_prolog3_LibraryLoadProcwcscpy_swcsncpy_s
                                                                • String ID: GetRequestedRuntimeInfo$v4.0.0
                                                                • API String ID: 408365154-1665928025
                                                                • Opcode ID: 743ff7da7b691a4b28c3c3c8ed479f799fbd248bcf0ff46da6cb543b016e8aa6
                                                                • Instruction ID: b7fcae1848855cb1ed6925a983fff983b39144a93f31cc9656f0e783fb706e2f
                                                                • Opcode Fuzzy Hash: 743ff7da7b691a4b28c3c3c8ed479f799fbd248bcf0ff46da6cb543b016e8aa6
                                                                • Instruction Fuzzy Hash: A8614FB1A0122A9FDB21DB54CC59F99B7B8EB48710F4041D9FA09A7290D730AE85CF68
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 802 dccc44-dccc61 803 dccc7f-dccc83 802->803 804 dccc63-dccc79 _vsnwprintf_s 802->804 806 dccc86-dccc8f 803->806 804->803 805 dccd1b-dccd3e call dcd115 call dca7b4 call dca914 804->805 806->806 807 dccc91-dccca7 806->807 809 dccca9 807->809 810 dcccab-dcccae 807->810 809->810 812 dcccb0-dcccb2 810->812 813 dcccb3-dccceb call dcd115 _errno _vsnwprintf_s 810->813 812->813 813->805 820 dccced-dcccf6 _errno 813->820 821 dcccf8-dccd01 _errno 820->821 822 dccd4b-dccdfd call dcc377 call dca733 call dccc44 call dca87e call dca914 call dcf2c0 820->822 821->813 824 dccd03-dccd0c _errno 821->824 824->813 826 dccd0e-dccd17 _errno 824->826 826->813 828 dccd19-dccd46 call dcc282 826->828 828->822
                                                                C-Code - Quality: 31%
                                                                			E00DCCC44(void* __ebx, unsigned int* __ecx, intOrPtr* _a4, intOrPtr _a8) {
                                                                				char _v20;
                                                                				void* _v32;
                                                                				void* _v36;
                                                                				void* _v40;
                                                                				signed int _v60;
                                                                				intOrPtr _v68;
                                                                				void* _v72;
                                                                				void* _v80;
                                                                				void* _v88;
                                                                				void* _v584;
                                                                				void* _v600;
                                                                				char _v608;
                                                                				void* _v616;
                                                                				void* _v620;
                                                                				void* __edi;
                                                                				void* __esi;
                                                                				void* __ebp;
                                                                				void* _t30;
                                                                				intOrPtr _t31;
                                                                				unsigned int _t34;
                                                                				signed int* _t35;
                                                                				signed int _t42;
                                                                				signed int _t44;
                                                                				intOrPtr* _t57;
                                                                				intOrPtr* _t63;
                                                                				signed char _t72;
                                                                				void* _t84;
                                                                				unsigned int _t87;
                                                                				void* _t90;
                                                                				unsigned int* _t92;
                                                                				void* _t95;
                                                                				signed int _t98;
                                                                				signed int _t100;
                                                                
                                                                				_push(__ebx);
                                                                				_t92 = __ecx;
                                                                				_t57 = _a4;
                                                                				_t30 = ( *__ecx >> ( !(__ecx[2]) & 0x00000001)) - 1;
                                                                				if(_t30 == 0) {
                                                                					L2:
                                                                					_t63 = _t57;
                                                                					_t84 = _t63 + 2;
                                                                					do {
                                                                						_t31 =  *_t63;
                                                                						_t63 = _t63 + 2;
                                                                					} while (_t31 != 0);
                                                                					_t87 = (_t63 - _t84 >> 1) + 1;
                                                                					_t34 = ( *_t92 >> ( !(_t92[2]) & 0x00000001)) - 1;
                                                                					if(_t87 < _t34) {
                                                                						_t87 = _t34;
                                                                					}
                                                                					if(_t87 < 0x14) {
                                                                						_t87 = 0x14;
                                                                					}
                                                                					while(1) {
                                                                						_t87 = _t87 + _t87;
                                                                						_t35 = E00DCD115(_t34, _t92, _t87, _t92, _t87, 4, 0);
                                                                						__imp___errno();
                                                                						 *_t35 =  *_t35 & 0x00000000;
                                                                						_t72 =  !(_t92[2]) & 0x00000001;
                                                                						_t34 =  *_t92 >> _t72;
                                                                						__imp___vsnwprintf_s(_t92[3], _t34, 0xffffffff, _t57, _a8);
                                                                						_t98 = _t98 + 0x14;
                                                                						if(_t34 >= 0) {
                                                                							goto L14;
                                                                						}
                                                                						__imp___errno();
                                                                						if( *_t34 == 0xc) {
                                                                							L16:
                                                                							E00DCC377(_t72, _t84);
                                                                							asm("int3");
                                                                							_push(0xffffffff);
                                                                							_push(E00DD0560);
                                                                							_push( *[fs:0x0]);
                                                                							_t100 = (_t98 & 0xfffffff8) - 0x21c;
                                                                							_t42 =  *0xdd2018; // 0x36238578
                                                                							 *(_t100 + 0x214) = _t42 ^ _t100;
                                                                							_push(_t92);
                                                                							_push(_t87);
                                                                							_t44 =  *0xdd2018; // 0x36238578
                                                                							_push(_t44 ^ _t100);
                                                                							 *[fs:0x0] = _t100 + 0x228;
                                                                							_push(_t100 + 0x20);
                                                                							E00DCA733(_t100 + 0x14, _t111);
                                                                							 *((intOrPtr*)(_t100 + 0x230)) = 1;
                                                                							E00DCCC44(_t57, _t100 + 0x14,  *((intOrPtr*)(_t98 + 0xc)),  &_v20);
                                                                							E00DCA87E(_t57,  *((intOrPtr*)(_t98 + 8)), _t84,  *((intOrPtr*)(_t98 + 8)), _t111, _t100 + 0xc);
                                                                							_v60 = _v60 | 0xffffffff;
                                                                							E00DCA914( &_v608);
                                                                							 *[fs:0x0] = _v68;
                                                                							_pop(_t90);
                                                                							_t95 = _t72;
                                                                							return E00DCF2C0(_t57,  *(_t100 + 0x214) ^ _t100, _t84, _t90, _t95);
                                                                						} else {
                                                                							__imp___errno();
                                                                							if( *_t34 == 0) {
                                                                								continue;
                                                                							} else {
                                                                								__imp___errno();
                                                                								if( *_t34 == 9) {
                                                                									continue;
                                                                								} else {
                                                                									__imp___errno();
                                                                									_t111 =  *_t34 - 0x22;
                                                                									if( *_t34 == 0x22) {
                                                                										continue;
                                                                									} else {
                                                                										_t72 = 0x80070459;
                                                                										E00DCC282(_t57, 0x80070459, _t84, _t87, _t92, _t111);
                                                                										goto L16;
                                                                									}
                                                                								}
                                                                							}
                                                                						}
                                                                						goto L18;
                                                                					}
                                                                					goto L14;
                                                                				} else {
                                                                					_t34 = _t30 + 1;
                                                                					__imp___vsnwprintf_s(__ecx[3], _t34, 0xffffffff, _t57, _a8);
                                                                					_t98 = _t98 + 0x14;
                                                                					if(_t34 >= 0) {
                                                                						L14:
                                                                						E00DCD115(_t34, _t92, _t87, _t92, _t34, 4, 1);
                                                                						_push(_t57);
                                                                						E00DCA7B4(_t57,  &_v20, _t87, _t92, __eflags);
                                                                						return E00DCA914( &_v20);
                                                                					} else {
                                                                						goto L2;
                                                                					}
                                                                				}
                                                                				L18:
                                                                			}




































                                                                0x00dccc4a
                                                                0x00dccc4d
                                                                0x00dccc56
                                                                0x00dccc5e
                                                                0x00dccc61
                                                                0x00dccc7f
                                                                0x00dccc7f
                                                                0x00dccc83
                                                                0x00dccc86
                                                                0x00dccc86
                                                                0x00dccc89
                                                                0x00dccc8c
                                                                0x00dccc95
                                                                0x00dccca4
                                                                0x00dccca7
                                                                0x00dccca9
                                                                0x00dccca9
                                                                0x00dcccae
                                                                0x00dcccb2
                                                                0x00dcccb2
                                                                0x00dcccb3
                                                                0x00dcccb7
                                                                0x00dcccbc
                                                                0x00dcccc1
                                                                0x00dcccc7
                                                                0x00dcccd1
                                                                0x00dcccd4
                                                                0x00dccce0
                                                                0x00dccce6
                                                                0x00dccceb
                                                                0x00000000
                                                                0x00000000
                                                                0x00dccced
                                                                0x00dcccf6
                                                                0x00dccd4b
                                                                0x00dccd4b
                                                                0x00dccd50
                                                                0x00dccd57
                                                                0x00dccd59
                                                                0x00dccd64
                                                                0x00dccd65
                                                                0x00dccd6b
                                                                0x00dccd72
                                                                0x00dccd79
                                                                0x00dccd7a
                                                                0x00dccd7b
                                                                0x00dccd82
                                                                0x00dccd8a
                                                                0x00dccd9b
                                                                0x00dccda0
                                                                0x00dccda5
                                                                0x00dccdb9
                                                                0x00dccdc5
                                                                0x00dccdca
                                                                0x00dccdd6
                                                                0x00dccde2
                                                                0x00dccdea
                                                                0x00dccdeb
                                                                0x00dccdfd
                                                                0x00dcccf8
                                                                0x00dcccf8
                                                                0x00dccd01
                                                                0x00000000
                                                                0x00dccd03
                                                                0x00dccd03
                                                                0x00dccd0c
                                                                0x00000000
                                                                0x00dccd0e
                                                                0x00dccd0e
                                                                0x00dccd14
                                                                0x00dccd17
                                                                0x00000000
                                                                0x00dccd19
                                                                0x00dccd41
                                                                0x00dccd46
                                                                0x00000000
                                                                0x00dccd46
                                                                0x00dccd17
                                                                0x00dccd0c
                                                                0x00dccd01
                                                                0x00000000
                                                                0x00dcccf6
                                                                0x00000000
                                                                0x00dccc63
                                                                0x00dccc66
                                                                0x00dccc6e
                                                                0x00dccc74
                                                                0x00dccc79
                                                                0x00dccd1b
                                                                0x00dccd22
                                                                0x00dccd27
                                                                0x00dccd2b
                                                                0x00dccd3e
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00dccc79
                                                                0x00000000

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: _errno$_vsnwprintf_s
                                                                • String ID:
                                                                • API String ID: 254546658-0
                                                                • Opcode ID: 02f57e7da9524f4a8478d242f872ea6eb04e121fe34b3e7c158d8bd3b919dd0a
                                                                • Instruction ID: e1457e4ae5809e95b902a21c6440d8adc1df597d8b6be383cb89db4b65bda585
                                                                • Opcode Fuzzy Hash: 02f57e7da9524f4a8478d242f872ea6eb04e121fe34b3e7c158d8bd3b919dd0a
                                                                • Instruction Fuzzy Hash: 5751F5711103069FD725EF28DD46FBA77A9EB94320F04462DFA6AC72A0DB309900CA71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 841 dccb1f-dccb3b 842 dccb3d-dccb53 _vsnprintf_s 841->842 843 dccb78-dccb7a 841->843 842->843 844 dccb55-dccb73 call dcd115 call dcc607 call dca914 842->844 845 dccb7d-dccb82 843->845 864 dccc2c-dccc31 844->864 845->845 847 dccb84-dccb99 845->847 849 dccb9d-dccba0 847->849 850 dccb9b 847->850 852 dccba5-dccbdd call dcd115 _errno _vsnprintf_s 849->852 853 dccba2-dccba4 849->853 850->849 858 dccc0d-dccc2b call dcd115 call dcc607 call dca914 852->858 859 dccbdf-dccbe8 _errno 852->859 853->852 858->864 861 dccc3e-dccc43 call dcc377 859->861 862 dccbea-dccbf3 _errno 859->862 862->852 866 dccbf5-dccbfe _errno 862->866 866->852 869 dccc00-dccc09 _errno 866->869 869->852 871 dccc0b-dccc39 call dcc282 869->871 871->861
                                                                C-Code - Quality: 29%
                                                                			E00DCCB1F(void* __ebx, unsigned int* __ecx, void* __edi, intOrPtr* _a4, intOrPtr _a8) {
                                                                				char _v20;
                                                                				char _v24;
                                                                				char _v48;
                                                                				intOrPtr _v52;
                                                                				intOrPtr _v56;
                                                                				char _v76;
                                                                				signed int _v84;
                                                                				signed int _v88;
                                                                				intOrPtr _v96;
                                                                				signed int _v104;
                                                                				char _v600;
                                                                				char _v616;
                                                                				void* _v624;
                                                                				char _v632;
                                                                				char _v636;
                                                                				void* __esi;
                                                                				void* __ebp;
                                                                				void* _t44;
                                                                				signed int _t45;
                                                                				signed int _t48;
                                                                				signed int* _t49;
                                                                				void* _t53;
                                                                				signed int _t57;
                                                                				signed int _t58;
                                                                				signed int _t61;
                                                                				signed int* _t62;
                                                                				signed int _t69;
                                                                				signed int _t71;
                                                                				void* _t83;
                                                                				intOrPtr* _t87;
                                                                				intOrPtr* _t89;
                                                                				intOrPtr* _t95;
                                                                				signed char _t103;
                                                                				unsigned int* _t104;
                                                                				intOrPtr* _t110;
                                                                				signed char _t119;
                                                                				void* _t134;
                                                                				void* _t135;
                                                                				signed int _t137;
                                                                				signed int _t140;
                                                                				void* _t143;
                                                                				unsigned int* _t147;
                                                                				void* _t150;
                                                                				void* _t152;
                                                                				void* _t154;
                                                                				signed int _t155;
                                                                				signed int _t157;
                                                                
                                                                				_t136 = __edi;
                                                                				_push(__ebx);
                                                                				_t145 = __ecx;
                                                                				_t87 = _a4;
                                                                				_t44 = ( *__ecx >> ( !(__ecx[2]) & 0x00000001)) - 1;
                                                                				if(_t44 == 0) {
                                                                					L3:
                                                                					_t95 = _t87;
                                                                					_t134 = _t95 + 1;
                                                                					do {
                                                                						_t45 =  *_t95;
                                                                						_t95 = _t95 + 1;
                                                                						__eflags = _t45;
                                                                					} while (_t45 != 0);
                                                                					_t137 = _t95 - _t134 + 1;
                                                                					_t48 = ( *_t145 >> ( !(_t145[2]) & 0x00000001)) - 1;
                                                                					__eflags = _t137 - _t48;
                                                                					if(_t137 < _t48) {
                                                                						_t137 = _t48;
                                                                					}
                                                                					__eflags = _t137 - 0x14;
                                                                					if(_t137 < 0x14) {
                                                                						_t137 = 0x14;
                                                                					}
                                                                					while(1) {
                                                                						_t137 = _t137 + _t137;
                                                                						_t49 = E00DCD115(_t48, _t145, _t137, _t145, _t137, 7, 0);
                                                                						__imp___errno();
                                                                						 *_t49 =  *_t49 & 0x00000000;
                                                                						_t103 =  !(_t145[2]) & 0x00000001;
                                                                						_t48 =  *_t145 >> _t103;
                                                                						__imp___vsnprintf_s(_t145[3], _t48, 0xffffffff, _t87, _a8);
                                                                						_t154 = _t154 + 0x14;
                                                                						__eflags = _t48;
                                                                						if(_t48 >= 0) {
                                                                							break;
                                                                						}
                                                                						__imp___errno();
                                                                						__eflags =  *_t48 - 0xc;
                                                                						if( *_t48 == 0xc) {
                                                                							L18:
                                                                							E00DCC377(_t103, _t134);
                                                                							asm("int3");
                                                                							_t152 = _t154;
                                                                							_t155 = _t154 - 0x14;
                                                                							_push(_t87);
                                                                							_push(_t145);
                                                                							_push(_t137);
                                                                							_t147 = _t103;
                                                                							_t89 = _v24;
                                                                							_t57 = ( *_t147 >> ( !(_t147[2]) & 0x00000001)) - 1;
                                                                							__eflags = _t57;
                                                                							if(_t57 == 0) {
                                                                								L21:
                                                                								_t110 = _t89;
                                                                								__eflags = 0;
                                                                								_t135 = _t110 + 2;
                                                                								do {
                                                                									_t58 =  *_t110;
                                                                									_t110 = _t110 + 2;
                                                                									__eflags = _t58;
                                                                								} while (_t58 != 0);
                                                                								_t140 = (_t110 - _t135 >> 1) + 1;
                                                                								_t61 = ( *_t147 >> ( !(_t147[2]) & 0x00000001)) - 1;
                                                                								__eflags = _t140 - _t61;
                                                                								if(_t140 < _t61) {
                                                                									_t140 = _t61;
                                                                								}
                                                                								__eflags = _t140 - 0x14;
                                                                								if(_t140 < 0x14) {
                                                                									_t140 = 0x14;
                                                                								}
                                                                								while(1) {
                                                                									_t140 = _t140 + _t140;
                                                                									_t62 = E00DCD115(_t61, _t147, _t140, _t147, _t140, 4, 0);
                                                                									__imp___errno();
                                                                									 *_t62 =  *_t62 & 0x00000000;
                                                                									_t119 =  !(_t147[2]) & 0x00000001;
                                                                									_t61 =  *_t147 >> _t119;
                                                                									__imp___vsnwprintf_s(_t147[3], _t61, 0xffffffff, _t89, _a4);
                                                                									_t155 = _t155 + 0x14;
                                                                									__eflags = _t61;
                                                                									if(_t61 >= 0) {
                                                                										goto L33;
                                                                									}
                                                                									__imp___errno();
                                                                									__eflags =  *_t61 - 0xc;
                                                                									if( *_t61 == 0xc) {
                                                                										L35:
                                                                										E00DCC377(_t119, _t135);
                                                                										asm("int3");
                                                                										_push(_t152);
                                                                										_push(0xffffffff);
                                                                										_push(E00DD0560);
                                                                										_push( *[fs:0x0]);
                                                                										_t157 = (_t155 & 0xfffffff8) - 0x21c;
                                                                										_t69 =  *0xdd2018; // 0x36238578
                                                                										_v84 = _t69 ^ _t157;
                                                                										_push(_t147);
                                                                										_push(_t140);
                                                                										_t71 =  *0xdd2018; // 0x36238578
                                                                										_push(_t71 ^ _t157);
                                                                										 *[fs:0x0] =  &_v76;
                                                                										_push(_t119);
                                                                										_push( &_v600);
                                                                										E00DCA733( &_v616, __eflags);
                                                                										_v76 = 1;
                                                                										_push( &_v48);
                                                                										_push(_v52);
                                                                										L19();
                                                                										E00DCA87E(_t89, _v56, _t135, _v56, __eflags,  &_v632);
                                                                										_v88 = _v88 | 0xffffffff;
                                                                										E00DCA914( &_v636);
                                                                										 *[fs:0x0] = _v96;
                                                                										_pop(_t143);
                                                                										_pop(_t150);
                                                                										__eflags = _v104 ^ _t157;
                                                                										return E00DCF2C0(_t89, _v104 ^ _t157, _t135, _t143, _t150);
                                                                									} else {
                                                                										__imp___errno();
                                                                										__eflags =  *_t61;
                                                                										if( *_t61 == 0) {
                                                                											continue;
                                                                										} else {
                                                                											__imp___errno();
                                                                											__eflags =  *_t61 - 9;
                                                                											if( *_t61 == 9) {
                                                                												continue;
                                                                											} else {
                                                                												__imp___errno();
                                                                												__eflags =  *_t61 - 0x22;
                                                                												if(__eflags == 0) {
                                                                													continue;
                                                                												} else {
                                                                													_t119 = 0x80070459;
                                                                													E00DCC282(_t89, 0x80070459, _t135, _t140, _t147, __eflags);
                                                                													goto L35;
                                                                												}
                                                                											}
                                                                										}
                                                                									}
                                                                									goto L37;
                                                                								}
                                                                								goto L33;
                                                                							} else {
                                                                								_t61 = _t57 + 1;
                                                                								__imp___vsnwprintf_s(_t147[3], _t61, 0xffffffff, _t89, _a4);
                                                                								_t155 = _t155 + 0x14;
                                                                								__eflags = _t61;
                                                                								if(_t61 >= 0) {
                                                                									L33:
                                                                									E00DCD115(_t61, _t147, _t140, _t147, _t61, 4, 1);
                                                                									_push(_t89);
                                                                									E00DCA7B4(_t89,  &_v24, _t140, _t147, __eflags);
                                                                									return E00DCA914( &_v24);
                                                                								} else {
                                                                									goto L21;
                                                                								}
                                                                							}
                                                                						} else {
                                                                							__imp___errno();
                                                                							__eflags =  *_t48;
                                                                							if( *_t48 == 0) {
                                                                								continue;
                                                                							} else {
                                                                								__imp___errno();
                                                                								__eflags =  *_t48 - 9;
                                                                								if( *_t48 == 9) {
                                                                									continue;
                                                                								} else {
                                                                									__imp___errno();
                                                                									__eflags =  *_t48 - 0x22;
                                                                									if(__eflags == 0) {
                                                                										continue;
                                                                									} else {
                                                                										_t103 = 0x80070459;
                                                                										E00DCC282(_t87, 0x80070459, _t134, _t137, _t145, __eflags);
                                                                										goto L18;
                                                                									}
                                                                								}
                                                                							}
                                                                						}
                                                                						goto L37;
                                                                					}
                                                                					_t104 = _t145;
                                                                					E00DCD115(_t48, _t104, _t137, _t145, _t48, 7, 1);
                                                                					_push(_t87);
                                                                					_push(_t104);
                                                                					E00DCC607(_t87,  &_v20, _t137, _t145, __eflags);
                                                                					_t53 = E00DCA914( &_v20);
                                                                					goto L16;
                                                                				} else {
                                                                					_t83 = _t44 + 1;
                                                                					__imp___vsnprintf_s(__ecx[3], _t83, 0xffffffff, _t87, _a8);
                                                                					_t154 = _t154 + 0x14;
                                                                					_t159 = _t83;
                                                                					if(_t83 < 0) {
                                                                						goto L3;
                                                                					} else {
                                                                						E00DCD115(_t83, __ecx, __edi, __ecx, _t83, 7, 1);
                                                                						_push(_t87);
                                                                						_push(__ecx);
                                                                						E00DCC607(_t87,  &_v20, __edi, __ecx, _t159);
                                                                						_t53 = E00DCA914( &_v20);
                                                                						L16:
                                                                						return _t53;
                                                                					}
                                                                				}
                                                                				L37:
                                                                			}


















































                                                                0x00dccb1f
                                                                0x00dccb25
                                                                0x00dccb27
                                                                0x00dccb30
                                                                0x00dccb38
                                                                0x00dccb3b
                                                                0x00dccb78
                                                                0x00dccb78
                                                                0x00dccb7a
                                                                0x00dccb7d
                                                                0x00dccb7d
                                                                0x00dccb7f
                                                                0x00dccb80
                                                                0x00dccb80
                                                                0x00dccb87
                                                                0x00dccb96
                                                                0x00dccb97
                                                                0x00dccb99
                                                                0x00dccb9b
                                                                0x00dccb9b
                                                                0x00dccb9d
                                                                0x00dccba0
                                                                0x00dccba4
                                                                0x00dccba4
                                                                0x00dccba5
                                                                0x00dccba9
                                                                0x00dccbae
                                                                0x00dccbb3
                                                                0x00dccbb9
                                                                0x00dccbc3
                                                                0x00dccbc6
                                                                0x00dccbd2
                                                                0x00dccbd8
                                                                0x00dccbdb
                                                                0x00dccbdd
                                                                0x00000000
                                                                0x00000000
                                                                0x00dccbdf
                                                                0x00dccbe5
                                                                0x00dccbe8
                                                                0x00dccc3e
                                                                0x00dccc3e
                                                                0x00dccc43
                                                                0x00dccc45
                                                                0x00dccc47
                                                                0x00dccc4a
                                                                0x00dccc4b
                                                                0x00dccc4c
                                                                0x00dccc4d
                                                                0x00dccc56
                                                                0x00dccc5e
                                                                0x00dccc5e
                                                                0x00dccc61
                                                                0x00dccc7f
                                                                0x00dccc7f
                                                                0x00dccc81
                                                                0x00dccc83
                                                                0x00dccc86
                                                                0x00dccc86
                                                                0x00dccc89
                                                                0x00dccc8c
                                                                0x00dccc8c
                                                                0x00dccc95
                                                                0x00dccca4
                                                                0x00dccca5
                                                                0x00dccca7
                                                                0x00dccca9
                                                                0x00dccca9
                                                                0x00dcccab
                                                                0x00dcccae
                                                                0x00dcccb2
                                                                0x00dcccb2
                                                                0x00dcccb3
                                                                0x00dcccb7
                                                                0x00dcccbc
                                                                0x00dcccc1
                                                                0x00dcccc7
                                                                0x00dcccd1
                                                                0x00dcccd4
                                                                0x00dccce0
                                                                0x00dccce6
                                                                0x00dccce9
                                                                0x00dccceb
                                                                0x00000000
                                                                0x00000000
                                                                0x00dccced
                                                                0x00dcccf3
                                                                0x00dcccf6
                                                                0x00dccd4b
                                                                0x00dccd4b
                                                                0x00dccd50
                                                                0x00dccd51
                                                                0x00dccd57
                                                                0x00dccd59
                                                                0x00dccd64
                                                                0x00dccd65
                                                                0x00dccd6b
                                                                0x00dccd72
                                                                0x00dccd79
                                                                0x00dccd7a
                                                                0x00dccd7b
                                                                0x00dccd82
                                                                0x00dccd8a
                                                                0x00dccd96
                                                                0x00dccd9b
                                                                0x00dccda0
                                                                0x00dccda5
                                                                0x00dccdb3
                                                                0x00dccdb4
                                                                0x00dccdb9
                                                                0x00dccdc5
                                                                0x00dccdca
                                                                0x00dccdd6
                                                                0x00dccde2
                                                                0x00dccdea
                                                                0x00dccdeb
                                                                0x00dccdf3
                                                                0x00dccdfd
                                                                0x00dcccf8
                                                                0x00dcccf8
                                                                0x00dcccfe
                                                                0x00dccd01
                                                                0x00000000
                                                                0x00dccd03
                                                                0x00dccd03
                                                                0x00dccd09
                                                                0x00dccd0c
                                                                0x00000000
                                                                0x00dccd0e
                                                                0x00dccd0e
                                                                0x00dccd14
                                                                0x00dccd17
                                                                0x00000000
                                                                0x00dccd19
                                                                0x00dccd41
                                                                0x00dccd46
                                                                0x00000000
                                                                0x00dccd46
                                                                0x00dccd17
                                                                0x00dccd0c
                                                                0x00dccd01
                                                                0x00000000
                                                                0x00dcccf6
                                                                0x00000000
                                                                0x00dccc63
                                                                0x00dccc66
                                                                0x00dccc6e
                                                                0x00dccc74
                                                                0x00dccc77
                                                                0x00dccc79
                                                                0x00dccd1b
                                                                0x00dccd22
                                                                0x00dccd27
                                                                0x00dccd2b
                                                                0x00dccd3e
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00dccc79
                                                                0x00dccbea
                                                                0x00dccbea
                                                                0x00dccbf0
                                                                0x00dccbf3
                                                                0x00000000
                                                                0x00dccbf5
                                                                0x00dccbf5
                                                                0x00dccbfb
                                                                0x00dccbfe
                                                                0x00000000
                                                                0x00dccc00
                                                                0x00dccc00
                                                                0x00dccc06
                                                                0x00dccc09
                                                                0x00000000
                                                                0x00dccc0b
                                                                0x00dccc34
                                                                0x00dccc39
                                                                0x00000000
                                                                0x00dccc39
                                                                0x00dccc09
                                                                0x00dccbfe
                                                                0x00dccbf3
                                                                0x00000000
                                                                0x00dccbe8
                                                                0x00dccc12
                                                                0x00dccc14
                                                                0x00dccc19
                                                                0x00dccc1a
                                                                0x00dccc1e
                                                                0x00dccc26
                                                                0x00000000
                                                                0x00dccb3d
                                                                0x00dccb40
                                                                0x00dccb48
                                                                0x00dccb4e
                                                                0x00dccb51
                                                                0x00dccb53
                                                                0x00000000
                                                                0x00dccb55
                                                                0x00dccb5c
                                                                0x00dccb61
                                                                0x00dccb62
                                                                0x00dccb66
                                                                0x00dccb6e
                                                                0x00dccc2c
                                                                0x00dccc31
                                                                0x00dccc31
                                                                0x00dccb53
                                                                0x00000000

                                                                APIs
                                                                • _vsnprintf_s.MSVCR120_CLR0400 ref: 00DCCB48
                                                                  • Part of subcall function 00DCC607: __EH_prolog3.LIBCMT ref: 00DCC60E
                                                                  • Part of subcall function 00DCA914: __EH_prolog3.LIBCMT ref: 00DCA91B
                                                                • _errno.MSVCR120_CLR0400 ref: 00DCCBB3
                                                                • _vsnprintf_s.MSVCR120_CLR0400 ref: 00DCCBD2
                                                                • _errno.MSVCR120_CLR0400 ref: 00DCCBDF
                                                                • _errno.MSVCR120_CLR0400 ref: 00DCCBEA
                                                                • _errno.MSVCR120_CLR0400 ref: 00DCCBF5
                                                                • _errno.MSVCR120_CLR0400 ref: 00DCCC00
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: _errno$H_prolog3_vsnprintf_s
                                                                • String ID:
                                                                • API String ID: 926918570-0
                                                                • Opcode ID: a325720039b3746a1d2ce4e7af21a6eb716adbe62e5df866826e8f8fcf623a1f
                                                                • Instruction ID: a4937a23077e0d77b74a11f58d07b8f4920832154b926d414880644827064468
                                                                • Opcode Fuzzy Hash: a325720039b3746a1d2ce4e7af21a6eb716adbe62e5df866826e8f8fcf623a1f
                                                                • Instruction Fuzzy Hash: AA312231220306EFE7196B68CD4AF79376AEB61311F14521CF69AA72A1CB325C00CA30
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • FormatMessageW.KERNEL32(000012FF,00000000,?,00000000,00DD2DA0,00000400,00000000), ref: 00DC9C59
                                                                • wcsncpy_s.MSVCR120_CLR0400 ref: 00DC9C7B
                                                                • _snprintf_s.MSVCR120_CLR0400 ref: 00DC9C92
                                                                • wcscat_s.MSVCR120_CLR0400 ref: 00DC9CBA
                                                                  • Part of subcall function 00DC98B0: LoadStringW.USER32(00000000,0000000C,?,00DC9A6D), ref: 00DC98C2
                                                                  • Part of subcall function 00DC98B0: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98D3
                                                                  • Part of subcall function 00DC98B0: FreeLibrary.KERNEL32(00000000,00DC9A6D,?,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98F5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad$FormatFreeMessageString_snprintf_swcscat_swcsncpy_s
                                                                • String ID: %08X$Unable to format error message
                                                                • API String ID: 2437734733-1207046165
                                                                • Opcode ID: d3d841e36528e308d157ed0f749989682c11b3de5164feb649f46bf588e3deeb
                                                                • Instruction ID: 4b9e36c10e4b0f7d1a0700b12d9880b8875f3a008f282c89e7b9d5d65cba62ea
                                                                • Opcode Fuzzy Hash: d3d841e36528e308d157ed0f749989682c11b3de5164feb649f46bf588e3deeb
                                                                • Instruction Fuzzy Hash: 91210571A012196AEB249B249D5AFFBBBACEF45320F10016EF509D3281EA308D4187F4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,80004005,00000000), ref: 00DCECF4
                                                                  • Part of subcall function 00DCDFD2: GetLastError.KERNEL32(00DCE7FC,?,00DCECAF,?,?), ref: 00DCDFD2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastModuleName
                                                                • String ID: mscorrc.dll$v4.0.30319
                                                                • API String ID: 2776309574-2820514680
                                                                • Opcode ID: 47d67c2a2ac7e8d8f4780e2cb073e302956aac66a826bc7d3268b2aa41371329
                                                                • Instruction ID: 9f3f39491bd9a71fe4a6afed4571d96a95abe4590a962da60bfa9e1329e9981b
                                                                • Opcode Fuzzy Hash: 47d67c2a2ac7e8d8f4780e2cb073e302956aac66a826bc7d3268b2aa41371329
                                                                • Instruction Fuzzy Hash: 7A212CB1A01219ABEB20DB949C89FFFB76CDB44715F10016AB90AE3140E6749E888A75
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 95%
                                                                			E00DCA0BD(void* __ecx, void* __edx) {
                                                                				long _t2;
                                                                				signed int _t11;
                                                                				void* _t14;
                                                                				signed int _t17;
                                                                				long _t21;
                                                                				void* _t22;
                                                                				void* _t25;
                                                                
                                                                				_t2 =  *0xdd202c; // 0xffffffff
                                                                				_t14 = __edx;
                                                                				_t22 = __ecx;
                                                                				if(_t2 == 0xffffffff) {
                                                                					_t11 = TlsAlloc();
                                                                					_t21 = _t11;
                                                                					asm("lock cmpxchg [esi], ecx");
                                                                					if((_t11 | 0xffffffff) != 0xffffffff) {
                                                                						TlsFree(_t21);
                                                                					}
                                                                					_t2 =  *0xdd202c; // 0xffffffff
                                                                					 *0xdd2028 = 0xdca0b0;
                                                                				}
                                                                				_t25 = TlsGetValue(_t2);
                                                                				if(_t25 != 0 || _t14 == 0) {
                                                                					L11:
                                                                					return _t25;
                                                                				} else {
                                                                					_t25 = HeapAlloc(GetProcessHeap(), 0, 0x58);
                                                                					if(_t25 != 0) {
                                                                						L10:
                                                                						_t17 = 0x16;
                                                                						memset(_t25, 0, _t17 << 2);
                                                                						TlsSetValue( *0xdd202c, _t25);
                                                                						goto L11;
                                                                					}
                                                                					if(_t22 == 9 || _t22 == 6) {
                                                                						return 0;
                                                                					} else {
                                                                						RaiseException(0xc0000017, 0, 0, 0);
                                                                						goto L10;
                                                                					}
                                                                				}
                                                                			}










                                                                0x00dca0bd
                                                                0x00dca0c3
                                                                0x00dca0c7
                                                                0x00dca0cc
                                                                0x00dca0ce
                                                                0x00dca0d4
                                                                0x00dca0e0
                                                                0x00dca0e7
                                                                0x00dca0ea
                                                                0x00dca0ea
                                                                0x00dca0f0
                                                                0x00dca0f5
                                                                0x00dca0f5
                                                                0x00dca106
                                                                0x00dca10a
                                                                0x00dca156
                                                                0x00000000
                                                                0x00dca110
                                                                0x00dca122
                                                                0x00dca126
                                                                0x00dca140
                                                                0x00dca142
                                                                0x00dca147
                                                                0x00dca150
                                                                0x00000000
                                                                0x00dca150
                                                                0x00dca12b
                                                                0x00000000
                                                                0x00dca132
                                                                0x00dca13a
                                                                0x00000000
                                                                0x00dca13a
                                                                0x00dca12b

                                                                APIs
                                                                • TlsAlloc.KERNEL32(?,?,?,00DCA211), ref: 00DCA0CE
                                                                • TlsFree.KERNEL32(00000000,?,?,?,00DCA211), ref: 00DCA0EA
                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,00DCA211), ref: 00DCA100
                                                                • GetProcessHeap.KERNEL32(00000000,00000058,?,?,?,00DCA211), ref: 00DCA115
                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00DCA211), ref: 00DCA11C
                                                                • RaiseException.KERNEL32(C0000017,00000000,00000000,00000000,?,?,?,00DCA211), ref: 00DCA13A
                                                                • TlsSetValue.KERNEL32(00000000,?,?,?,00DCA211), ref: 00DCA150
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: AllocHeapValue$ExceptionFreeProcessRaise
                                                                • String ID:
                                                                • API String ID: 594535578-0
                                                                • Opcode ID: 52d9517735641088802c6d3d614c84b801509dfa86eab29947e2e17577d7c610
                                                                • Instruction ID: 0dd74ee76225a9e383b6301702fa40c7fae2ab862e84d367a425edcf3541980a
                                                                • Opcode Fuzzy Hash: 52d9517735641088802c6d3d614c84b801509dfa86eab29947e2e17577d7c610
                                                                • Instruction Fuzzy Hash: F01156326023169FC7250B7CAC48F7677699B593B571D462BFA19D33A0DA308C409675
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 28%
                                                                			E00DC90DA(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, char _a8) {
                                                                				signed int _v8;
                                                                				char _v8200;
                                                                				signed int _t9;
                                                                				int _t13;
                                                                				char* _t14;
                                                                				int _t16;
                                                                				void* _t20;
                                                                				void* _t23;
                                                                				void* _t24;
                                                                				void* _t25;
                                                                				signed int _t26;
                                                                
                                                                				_t25 = __esi;
                                                                				_t24 = __edi;
                                                                				_t23 = __edx;
                                                                				_t20 = __ebx;
                                                                				E00DCFBE0(0x2004);
                                                                				_t9 =  *0xdd2018; // 0x36238578
                                                                				_v8 = _t9 ^ _t26;
                                                                				__imp___vsnwprintf_s( &_v8200, 0x1000, 0xffffffff, _a4,  &_a8);
                                                                				_t13 = IsDebuggerPresent();
                                                                				_t14 =  &_v8200;
                                                                				_push(_t14);
                                                                				if(_t13 == 0) {
                                                                					__imp____iob_func();
                                                                					_t16 = fwprintf(_t14 + 0x20, 0xdc14d0);
                                                                					__imp____iob_func();
                                                                					fflush(_t16 + 0x20);
                                                                				} else {
                                                                					OutputDebugStringW();
                                                                				}
                                                                				return E00DCF2C0(_t20, _v8 ^ _t26, _t23, _t24, _t25);
                                                                			}














                                                                0x00dc90da
                                                                0x00dc90da
                                                                0x00dc90da
                                                                0x00dc90da
                                                                0x00dc90e2
                                                                0x00dc90e7
                                                                0x00dc90ee
                                                                0x00dc9106
                                                                0x00dc910f
                                                                0x00dc9117
                                                                0x00dc911d
                                                                0x00dc911e
                                                                0x00dc912d
                                                                0x00dc9137
                                                                0x00dc913d
                                                                0x00dc9147
                                                                0x00dc9120
                                                                0x00dc9120
                                                                0x00dc9120
                                                                0x00dc915d

                                                                APIs
                                                                • _vsnwprintf_s.MSVCR120_CLR0400 ref: 00DC9106
                                                                • IsDebuggerPresent.KERNEL32(?,?,00DC999F,?,?), ref: 00DC910F
                                                                • OutputDebugStringW.KERNEL32(?,?,?,00DC999F,?,?), ref: 00DC9120
                                                                • __iob_func.MSVCR120_CLR0400 ref: 00DC912D
                                                                • fwprintf.MSVCR120_CLR0400 ref: 00DC9137
                                                                • __iob_func.MSVCR120_CLR0400 ref: 00DC913D
                                                                • fflush.MSVCR120_CLR0400 ref: 00DC9147
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: __iob_func$DebugDebuggerOutputPresentString_vsnwprintf_sfflushfwprintf
                                                                • String ID:
                                                                • API String ID: 623727150-0
                                                                • Opcode ID: a80703371579566fa1413c0aa16a0bb25615ff8526969263bc79e219a4b7d222
                                                                • Instruction ID: ff1fbff01bcfc77cf6a07a79ea6f53eb30c248277f37a195783e5d04650fad91
                                                                • Opcode Fuzzy Hash: a80703371579566fa1413c0aa16a0bb25615ff8526969263bc79e219a4b7d222
                                                                • Instruction Fuzzy Hash: 6701817550130A9FDB10AFA4DC4EF9A7768EF04305B040166F61ED7392DA309A94CB79
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 62%
                                                                			E00DCE804(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                				intOrPtr _t113;
                                                                				signed int _t116;
                                                                				intOrPtr _t121;
                                                                				intOrPtr _t123;
                                                                				intOrPtr _t132;
                                                                				signed int _t153;
                                                                				intOrPtr* _t173;
                                                                				signed int _t175;
                                                                				void* _t179;
                                                                				void* _t184;
                                                                				intOrPtr* _t185;
                                                                				signed int _t187;
                                                                				intOrPtr* _t190;
                                                                				intOrPtr* _t228;
                                                                				signed int _t229;
                                                                				signed int _t230;
                                                                				signed int _t235;
                                                                				signed int _t237;
                                                                				signed int _t238;
                                                                				unsigned int* _t239;
                                                                				signed int _t240;
                                                                				void* _t241;
                                                                				unsigned int* _t242;
                                                                				unsigned int _t243;
                                                                				unsigned int* _t244;
                                                                				void* _t245;
                                                                				void* _t246;
                                                                				void* _t247;
                                                                				void* _t248;
                                                                				void* _t250;
                                                                
                                                                				_push(0x278);
                                                                				E00DCFBA1(E00DD0962, __ebx, __edi, __esi);
                                                                				 *((intOrPtr*)(_t246 - 0x240)) = __ecx;
                                                                				 *((intOrPtr*)(_t246 - 0x23c)) = __ecx;
                                                                				 *((intOrPtr*)(_t246 - 0x254)) =  *((intOrPtr*)(_t246 + 8));
                                                                				 *((intOrPtr*)(_t246 - 0x248)) =  *((intOrPtr*)(_t246 + 0xc));
                                                                				_t237 = 0x80004005;
                                                                				_t173 =  *((intOrPtr*)(__ecx + 0x18));
                                                                				_t179 = _t173 + 2;
                                                                				_t235 = 0;
                                                                				do {
                                                                					_t113 =  *_t173;
                                                                					_t173 = _t173 + 2;
                                                                					_t254 = _t113;
                                                                				} while (_t113 != 0);
                                                                				_t175 = _t173 - _t179 >> 1;
                                                                				 *(_t246 - 0x234) = _t175;
                                                                				E00DCC648(0x80004005, _t254);
                                                                				 *(_t246 - 0x274) = 0;
                                                                				 *((intOrPtr*)(_t246 - 0x270)) = 0;
                                                                				 *((intOrPtr*)(_t246 - 0x26c)) = 5;
                                                                				 *(_t246 - 4) = 1;
                                                                				_t116 =  *( *((intOrPtr*)(_t246 - 0x240)) + 0x20);
                                                                				 *(_t246 - 0x238) = _t116;
                                                                				if(_t116 == 0) {
                                                                					 *(_t246 - 0x250) = 0;
                                                                					 *(_t246 - 0x24c) = 0;
                                                                					 *(_t246 - 4) = 2;
                                                                					 *(_t246 - 4) = 3;
                                                                					_push( *0xdd2918);
                                                                					E00DCE1DE(_t175, _t246 - 0x274, __edx, 0, 0x80004005, __eflags);
                                                                					 *(_t246 - 4) = 2;
                                                                					 *(_t246 - 4) = 1;
                                                                					__eflags =  *(_t246 - 0x250) & 0x00000002;
                                                                					if(( *(_t246 - 0x250) & 0x00000002) != 0) {
                                                                						E00DCE15C();
                                                                					}
                                                                				} else {
                                                                					 *0xdd41d0(_t246 - 0x274);
                                                                					_t237 =  *(_t246 - 0x238)();
                                                                				}
                                                                				if(_t237 != 0x8007000e) {
                                                                					 *((short*)(_t246 - 0x22c)) = 0;
                                                                					 *((short*)(_t246 - 0x20)) = 0;
                                                                					__eflags = 0;
                                                                					 *((short*)( *((intOrPtr*)(_t246 - 0x248)) + 0x206)) = 0;
                                                                					_t248 = _t247 - 0x14;
                                                                					E00DCEE75( *((intOrPtr*)(_t246 - 0x248)), _t246 - 0x20, _t246 - 0x22c, _t246 - 0x22c);
                                                                					_t228 = _t246 - 0x20;
                                                                					_t184 = _t228 + 2;
                                                                					do {
                                                                						_t121 =  *_t228;
                                                                						_t228 = _t228 + 2;
                                                                						__eflags = _t121 - _t235;
                                                                					} while (_t121 != _t235);
                                                                					_t229 = _t228 - _t184;
                                                                					__eflags = _t229;
                                                                					_t230 = _t229 >> 1;
                                                                					 *(_t246 - 0x24c) = _t230;
                                                                					_t185 = _t246 - 0x22c;
                                                                					 *((intOrPtr*)(_t246 - 0x23c)) = _t185 + 2;
                                                                					do {
                                                                						_t123 =  *_t185;
                                                                						_t185 = _t185 + 2;
                                                                						__eflags = _t123 - _t235;
                                                                					} while (_t123 != _t235);
                                                                					_t187 = _t185 -  *((intOrPtr*)(_t246 - 0x23c)) >> 1;
                                                                					 *(_t246 - 0x238) = _t187;
                                                                					 *((intOrPtr*)(_t246 - 0x23c)) = _t230 + 1 + _t187 + _t175;
                                                                					__eflags =  *(_t246 - 0x274);
                                                                					if( *(_t246 - 0x274) <= 0) {
                                                                						L24:
                                                                						__eflags = _t237;
                                                                						if(_t237 < 0) {
                                                                							_t237 = E00DCE7CF( *((intOrPtr*)(_t246 - 0x240)),  *((intOrPtr*)(_t246 - 0x254)),  *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                						}
                                                                						L26:
                                                                						_t107 = _t246 - 4;
                                                                						 *_t107 =  *(_t246 - 4) | 0xffffffff;
                                                                						__eflags =  *_t107;
                                                                						E00DCE299(_t246 - 0x274);
                                                                						goto L27;
                                                                					} else {
                                                                						goto L14;
                                                                					}
                                                                					do {
                                                                						L14:
                                                                						_t238 = _t235;
                                                                						_t190 = _t246 - 0x270;
                                                                						_t132 =  *((intOrPtr*)(_t246 - 0x26c));
                                                                						__eflags = _t235 - _t132;
                                                                						if(_t235 < _t132) {
                                                                							L16:
                                                                							_t239 =  *(_t190 + 8 + _t238 * 4);
                                                                							 *(_t246 - 0x234) = _t239;
                                                                							E00DCA95D(_t175, _t239, _t235, _t239);
                                                                							__eflags = ( *_t239 >> ( !(_t239[2]) & 0x00000001)) +  *((intOrPtr*)(_t246 - 0x23c)) - 1 - 0x104;
                                                                							if(( *_t239 >> ( !(_t239[2]) & 0x00000001)) +  *((intOrPtr*)(_t246 - 0x23c)) - 1 > 0x104) {
                                                                								_t237 = 0x80004005;
                                                                								goto L23;
                                                                							}
                                                                							_t240 =  *(_t246 - 0x24c);
                                                                							__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x248)), _t240 + 1, _t246 - 0x20);
                                                                							_t241 =  *((intOrPtr*)(_t246 - 0x248)) + _t240 * 2;
                                                                							__imp__wcscpy_s(_t241,  *(_t246 - 0x238) + 1, _t246 - 0x22c);
                                                                							_t250 = _t248 + 0x18;
                                                                							 *((intOrPtr*)(_t246 - 0x230)) = _t241 +  *(_t246 - 0x238) * 2;
                                                                							_t242 =  *(_t246 - 0x234);
                                                                							__eflags = ( *_t242 >> ( !(_t242[2]) & 0x00000001)) - 1;
                                                                							if(__eflags == 0) {
                                                                								E00DCA95D(_t175, _t242, _t235, _t242);
                                                                								_push( *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                								_push(_t175 + 1);
                                                                								_t153 =  *((intOrPtr*)(_t246 - 0x230)) + ( *_t242 >> ( !(_t242[2]) & 0x00000001)) * 2 + 0xfffffffe;
                                                                								__eflags = _t153;
                                                                							} else {
                                                                								E00DCC86D(_t175, _t242, _t235, _t242, __eflags);
                                                                								_t243 = _t242[3];
                                                                								E00DCA95D(_t175,  *(_t246 - 0x234), _t235, _t243);
                                                                								_t244 =  *(_t246 - 0x234);
                                                                								__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x230)),  *( *(_t246 - 0x234)) >> ( !(_t244[2]) & 0x00000001), _t243);
                                                                								E00DCA95D(_t175, _t244, _t235, _t244);
                                                                								_t245 = _t175 + 1;
                                                                								__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x230)) - 2 + ( *_t244 >> ( !(( *(_t246 - 0x234))[2]) & 0x00000001)) * 2, _t245, "\\");
                                                                								_t250 = _t250 + 0x18;
                                                                								E00DCA95D(_t175,  *(_t246 - 0x234), _t235, _t245);
                                                                								_push( *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                								_push(_t245);
                                                                								_t153 =  *((intOrPtr*)(_t246 - 0x230)) + ( *( *(_t246 - 0x234)) >> ( !(( *(_t246 - 0x234))[2]) & 0x00000001)) * 2;
                                                                							}
                                                                							__imp__wcscpy_s(_t153);
                                                                							_t248 = _t250 + 0xc;
                                                                							_t237 = E00DCE7CF( *((intOrPtr*)(_t246 - 0x240)),  *((intOrPtr*)(_t246 - 0x254)),  *((intOrPtr*)(_t246 - 0x248)));
                                                                							__eflags = _t237;
                                                                							if(_t237 >= 0) {
                                                                								goto L26;
                                                                							} else {
                                                                								goto L23;
                                                                							}
                                                                						} else {
                                                                							goto L15;
                                                                						}
                                                                						do {
                                                                							L15:
                                                                							_t238 = _t238 - _t132;
                                                                							_t190 =  *_t190;
                                                                							_t132 =  *((intOrPtr*)(_t190 + 4));
                                                                							__eflags = _t238 - _t132;
                                                                						} while (_t238 >= _t132);
                                                                						goto L16;
                                                                						L23:
                                                                						_t235 = _t235 + 1;
                                                                						__eflags = _t235 -  *(_t246 - 0x274);
                                                                					} while (_t235 <  *(_t246 - 0x274));
                                                                					goto L24;
                                                                				} else {
                                                                					 *(_t246 - 4) =  *(_t246 - 4) | 0xffffffff;
                                                                					E00DCE299(_t246 - 0x274);
                                                                					L27:
                                                                					return E00DCFAF3(_t175, _t235, _t237);
                                                                				}
                                                                			}

































                                                                0x00dce804
                                                                0x00dce80e
                                                                0x00dce815
                                                                0x00dce81b
                                                                0x00dce824
                                                                0x00dce82d
                                                                0x00dce833
                                                                0x00dce838
                                                                0x00dce83b
                                                                0x00dce83e
                                                                0x00dce840
                                                                0x00dce840
                                                                0x00dce843
                                                                0x00dce846
                                                                0x00dce846
                                                                0x00dce84d
                                                                0x00dce84f
                                                                0x00dce855
                                                                0x00dce85a
                                                                0x00dce860
                                                                0x00dce866
                                                                0x00dce870
                                                                0x00dce87d
                                                                0x00dce880
                                                                0x00dce888
                                                                0x00dce8a6
                                                                0x00dce8ac
                                                                0x00dce8b2
                                                                0x00dce8b6
                                                                0x00dce8ba
                                                                0x00dce8c6
                                                                0x00dce8cb
                                                                0x00dce8d2
                                                                0x00dcea15
                                                                0x00dcea1c
                                                                0x00dcea1e
                                                                0x00dcea1e
                                                                0x00dce88a
                                                                0x00dce893
                                                                0x00dce89f
                                                                0x00dce89f
                                                                0x00dcea29
                                                                0x00dcea43
                                                                0x00dcea4a
                                                                0x00dcea4e
                                                                0x00dcea56
                                                                0x00dcea5d
                                                                0x00dcea6d
                                                                0x00dcea72
                                                                0x00dcea75
                                                                0x00dcea78
                                                                0x00dcea78
                                                                0x00dcea7b
                                                                0x00dcea7e
                                                                0x00dcea7e
                                                                0x00dcea83
                                                                0x00dcea83
                                                                0x00dcea85
                                                                0x00dcea87
                                                                0x00dcea8d
                                                                0x00dcea96
                                                                0x00dcea9c
                                                                0x00dcea9c
                                                                0x00dcea9f
                                                                0x00dceaa2
                                                                0x00dceaa2
                                                                0x00dceaad
                                                                0x00dceaaf
                                                                0x00dceabc
                                                                0x00dceac2
                                                                0x00dceac9
                                                                0x00dcec95
                                                                0x00dcec95
                                                                0x00dcec97
                                                                0x00dcecaf
                                                                0x00dcecaf
                                                                0x00dcecb1
                                                                0x00dcecb1
                                                                0x00dcecb1
                                                                0x00dcecb1
                                                                0x00dcecbb
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00dceacf
                                                                0x00dceacf
                                                                0x00dceacf
                                                                0x00dcead1
                                                                0x00dcead7
                                                                0x00dceadd
                                                                0x00dceadf
                                                                0x00dceaec
                                                                0x00dceaec
                                                                0x00dceaf0
                                                                0x00dceaf8
                                                                0x00dceb12
                                                                0x00dceb17
                                                                0x00dcec83
                                                                0x00000000
                                                                0x00dcec83
                                                                0x00dceb21
                                                                0x00dceb31
                                                                0x00dceb40
                                                                0x00dceb53
                                                                0x00dceb59
                                                                0x00dceb65
                                                                0x00dceb6b
                                                                0x00dceb7d
                                                                0x00dceb80
                                                                0x00dcec30
                                                                0x00dcec3d
                                                                0x00dcec43
                                                                0x00dcec57
                                                                0x00dcec57
                                                                0x00dceb86
                                                                0x00dceb88
                                                                0x00dceb8d
                                                                0x00dceb96
                                                                0x00dceba4
                                                                0x00dcebbb
                                                                0x00dcebc6
                                                                0x00dcebcd
                                                                0x00dcebf3
                                                                0x00dcebf9
                                                                0x00dcec02
                                                                0x00dcec15
                                                                0x00dcec18
                                                                0x00dcec29
                                                                0x00dcec29
                                                                0x00dcec5b
                                                                0x00dcec61
                                                                0x00dcec7b
                                                                0x00dcec7d
                                                                0x00dcec7f
                                                                0x00000000
                                                                0x00dcec81
                                                                0x00000000
                                                                0x00dcec81
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00dceae1
                                                                0x00dceae1
                                                                0x00dceae1
                                                                0x00dceae3
                                                                0x00dceae5
                                                                0x00dceae8
                                                                0x00dceae8
                                                                0x00000000
                                                                0x00dcec88
                                                                0x00dcec88
                                                                0x00dcec89
                                                                0x00dcec89
                                                                0x00000000
                                                                0x00dcea2b
                                                                0x00dcea2b
                                                                0x00dcea35
                                                                0x00dcecc2
                                                                0x00dcecc7
                                                                0x00dcecc7

                                                                APIs
                                                                • __EH_prolog3_catch_GS.LIBCMT ref: 00DCE80E
                                                                  • Part of subcall function 00DCE1DE: __EH_prolog3.LIBCMT ref: 00DCE1E5
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DCEB31
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DCEB53
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DCEBBB
                                                                  • Part of subcall function 00DCA95D: __EH_prolog3_GS.LIBCMT ref: 00DCC877
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DCEBF3
                                                                • wcscpy_s.MSVCR120_CLR0400 ref: 00DCEC5B
                                                                  • Part of subcall function 00DCE7CF: LoadLibraryExW.KERNEL32(?,00000000,00000000,?,00DCECAF,?,?), ref: 00DCE7E8
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: wcscpy_s$H_prolog3H_prolog3_H_prolog3_catch_LibraryLoad
                                                                • String ID:
                                                                • API String ID: 2790227069-0
                                                                • Opcode ID: 7800282e97181c73cbe3f26bd5604803cb400988520e8b7293b7441a56efd6fd
                                                                • Instruction ID: 9426e0242c937ffcfc5627bd660b5eca8dd7efba1bdf0cfd0beb2132b10bafe9
                                                                • Opcode Fuzzy Hash: 7800282e97181c73cbe3f26bd5604803cb400988520e8b7293b7441a56efd6fd
                                                                • Instruction Fuzzy Hash: B1A1497590122A9BCB24EF68CC99BACB7B5FF48304F0441DDE40AA7251DB35AE85CF64
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 63%
                                                                			E00DCC347(signed short __ecx, signed int __edx) {
                                                                				signed int _v8;
                                                                				void* _v16;
                                                                				intOrPtr _v24;
                                                                				intOrPtr _v28;
                                                                				intOrPtr _v32;
                                                                				signed int _v36;
                                                                				char _v40;
                                                                				intOrPtr _v44;
                                                                				intOrPtr _v48;
                                                                				intOrPtr _v52;
                                                                				char _v56;
                                                                				signed short _t32;
                                                                				signed int _t44;
                                                                				intOrPtr _t45;
                                                                				void* _t46;
                                                                				char _t48;
                                                                				intOrPtr _t53;
                                                                				signed int _t65;
                                                                				void* _t68;
                                                                				void* _t69;
                                                                				signed int _t72;
                                                                				char* _t75;
                                                                				signed int _t77;
                                                                				signed int _t85;
                                                                				void* _t86;
                                                                				signed int _t87;
                                                                				void* _t88;
                                                                				signed int _t89;
                                                                				signed short _t97;
                                                                
                                                                				_t85 = __edx;
                                                                				_t32 = __ecx;
                                                                				_push(__ecx);
                                                                				if(__ecx == 8) {
                                                                					L6();
                                                                				}
                                                                				if(_t32 > 0) {
                                                                					_t32 = _t32 & 0x0000ffff | 0x80070000;
                                                                					_t97 = _t32;
                                                                				}
                                                                				_t71 = _t32;
                                                                				E00DCC282(_t68, _t32, _t85, _t86, _t88, _t97);
                                                                				asm("int3");
                                                                				_t72 = GetLastError();
                                                                				E00DCC347(_t72, _t85, _t71);
                                                                				asm("int3");
                                                                				_push(_t72);
                                                                				 *0xdd2910 = 0x8007000e;
                                                                				_v8 = E00DCAE48(_t86, _t88, _t97);
                                                                				_push(0xdd1c70);
                                                                				_push( &_v8);
                                                                				L00DCFAC6();
                                                                				asm("int3");
                                                                				_push(0x28);
                                                                				E00DCFB02(E00DD0388, _t68, _t86, _t88);
                                                                				_t89 = _t85;
                                                                				_t87 = _t72;
                                                                				_push(0xdc7000);
                                                                				E00DCA7B4(_t68,  &_v56, _t87, _t89, _t97);
                                                                				_v8 = _v8 & 0x00000000;
                                                                				E00DCA852(_t89,  &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				_t75 =  &_v56;
                                                                				E00DCA914(_t75);
                                                                				_t44 = 2;
                                                                				_v40 = _t44;
                                                                				_v36 = _t44;
                                                                				_v32 = 0x10;
                                                                				_v28 = 0xdc1624;
                                                                				_v8 = _t44;
                                                                				if(_t87 >= 0 || (_t87 & 0x1fff0000) != 0x130000) {
                                                                					L11:
                                                                					_t45 =  *0xdd2918; // 0x0
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t45);
                                                                					_push(_t75);
                                                                					_push(_t87);
                                                                					_push(_t75);
                                                                					_push(_t75);
                                                                					_t46 = E00DCCDFE(_t68,  &_v40, _t87, _t89, __eflags);
                                                                				} else {
                                                                					_t65 = _t87 & 0x0000ffff;
                                                                					_t100 = _t65 - 0x3000;
                                                                					if(_t65 >= 0x3000) {
                                                                						goto L11;
                                                                					} else {
                                                                						_t46 = E00DCDC70( &_v40, _t100, _t75, _t65 + 0x6000);
                                                                					}
                                                                				}
                                                                				_t77 = _t87;
                                                                				_t69 = _t46;
                                                                				_v24 = E00DCB110(_t77);
                                                                				_t101 = _t69;
                                                                				if(_t69 != 0) {
                                                                					E00DCA87E(_t69, _t89, _t85, _t87, _t101,  &_v40);
                                                                					_push(L" (");
                                                                					_t77 = _t89;
                                                                					E00DCA8D3(_t69, _t77, _t85, _t87, _t89, _t101);
                                                                				}
                                                                				_t48 = 2;
                                                                				_v56 = _t48;
                                                                				_v52 = _t48;
                                                                				_v48 = 0x10;
                                                                				_v44 = 0xdc1624;
                                                                				_v8 = 4;
                                                                				_push(0x1709);
                                                                				_push(_t77);
                                                                				_push(_t77);
                                                                				E00DCDC8A(_t69,  &_v56, _t87, _t89, _t101);
                                                                				_t79 = _t89;
                                                                				E00DCA87E(_t69, _t89, _t85, _t87, _t101,  &_v56);
                                                                				E00DCCD51(_t69, _t89, _t101, _t89, L"0x%.8X", _t87);
                                                                				_t53 = _v24;
                                                                				_t102 = _t53;
                                                                				if(_t53 != 0) {
                                                                					E00DCCD51(_t69, _t79, _t102, _t89, L" (%S)", _t53);
                                                                				}
                                                                				_t103 = _t69;
                                                                				if(_t69 != 0) {
                                                                					_push(")");
                                                                					E00DCA8D3(_t69, _t89, _t85, _t87, _t89, _t103);
                                                                				}
                                                                				_v8 = 2;
                                                                				E00DCA914( &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				return E00DCFAD0(E00DCA914( &_v40));
                                                                			}
































                                                                0x00dcc347
                                                                0x00dcc347
                                                                0x00dcc349
                                                                0x00dcc34d
                                                                0x00dcc34f
                                                                0x00dcc34f
                                                                0x00dcc356
                                                                0x00dcc35b
                                                                0x00dcc35b
                                                                0x00dcc35b
                                                                0x00dcc360
                                                                0x00dcc362
                                                                0x00dcc367
                                                                0x00dcc36f
                                                                0x00dcc371
                                                                0x00dcc376
                                                                0x00dcc37a
                                                                0x00dcc37b
                                                                0x00dcc38a
                                                                0x00dcc390
                                                                0x00dcc395
                                                                0x00dcc396
                                                                0x00dcc39b
                                                                0x00dcc39c
                                                                0x00dcc3a3
                                                                0x00dcc3a8
                                                                0x00dcc3aa
                                                                0x00dcc3ac
                                                                0x00dcc3b4
                                                                0x00dcc3b9
                                                                0x00dcc3c3
                                                                0x00dcc3c8
                                                                0x00dcc3cc
                                                                0x00dcc3cf
                                                                0x00dcc3d6
                                                                0x00dcc3d7
                                                                0x00dcc3da
                                                                0x00dcc3dd
                                                                0x00dcc3e4
                                                                0x00dcc3eb
                                                                0x00dcc3f0
                                                                0x00dcc41f
                                                                0x00dcc41f
                                                                0x00dcc424
                                                                0x00dcc425
                                                                0x00dcc426
                                                                0x00dcc427
                                                                0x00dcc428
                                                                0x00dcc429
                                                                0x00dcc42a
                                                                0x00dcc42b
                                                                0x00dcc42c
                                                                0x00dcc42d
                                                                0x00dcc42e
                                                                0x00dcc42f
                                                                0x00dcc430
                                                                0x00dcc431
                                                                0x00dcc435
                                                                0x00dcc400
                                                                0x00dcc402
                                                                0x00dcc407
                                                                0x00dcc40c
                                                                0x00000000
                                                                0x00dcc40e
                                                                0x00dcc418
                                                                0x00dcc418
                                                                0x00dcc40c
                                                                0x00dcc43a
                                                                0x00dcc43c
                                                                0x00dcc443
                                                                0x00dcc446
                                                                0x00dcc448
                                                                0x00dcc450
                                                                0x00dcc455
                                                                0x00dcc45a
                                                                0x00dcc45c
                                                                0x00dcc45c
                                                                0x00dcc463
                                                                0x00dcc464
                                                                0x00dcc467
                                                                0x00dcc46a
                                                                0x00dcc471
                                                                0x00dcc478
                                                                0x00dcc47c
                                                                0x00dcc481
                                                                0x00dcc482
                                                                0x00dcc486
                                                                0x00dcc48e
                                                                0x00dcc491
                                                                0x00dcc49d
                                                                0x00dcc4a2
                                                                0x00dcc4a8
                                                                0x00dcc4aa
                                                                0x00dcc4b3
                                                                0x00dcc4b8
                                                                0x00dcc4bb
                                                                0x00dcc4bd
                                                                0x00dcc4bf
                                                                0x00dcc4c6
                                                                0x00dcc4c6
                                                                0x00dcc4cb
                                                                0x00dcc4d2
                                                                0x00dcc4d7
                                                                0x00dcc4e8

                                                                APIs
                                                                • GetLastError.KERNEL32(?,00DCCA45,?,?,00DC1624,?,?,?,00DCC8C8,?,?,?,00000001,00000004,00000214,00DCCE51), ref: 00DCC369
                                                                • _CxxThrowException.MSVCR120_CLR0400(00000000,00DD1C70), ref: 00DCC396
                                                                • __EH_prolog3.LIBCMT ref: 00DCC3A3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ErrorExceptionH_prolog3LastThrow
                                                                • String ID: (%S)$0x%.8X
                                                                • API String ID: 367115216-2048090024
                                                                • Opcode ID: 3476953b4e15da381b3f34fb1157a53e43d1913e87439b24d30f6882c7711b2f
                                                                • Instruction ID: a84a4b9f71578f8fd6ffaeea23646519cfbcdf847a71eaebe2241d0a9a0cf325
                                                                • Opcode Fuzzy Hash: 3476953b4e15da381b3f34fb1157a53e43d1913e87439b24d30f6882c7711b2f
                                                                • Instruction Fuzzy Hash: 7141C1B1A1120AABDB04EBA4D917FEE7AB5DF04310F24412DF609E7282DB749F049B71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 62%
                                                                			E00DCC368(void* __ecx, signed int __edx, void* __eflags) {
                                                                				signed int _v8;
                                                                				intOrPtr _v24;
                                                                				intOrPtr _v28;
                                                                				intOrPtr _v32;
                                                                				signed int _v36;
                                                                				char _v40;
                                                                				intOrPtr _v44;
                                                                				intOrPtr _v48;
                                                                				intOrPtr _v52;
                                                                				char _v56;
                                                                				signed int _t42;
                                                                				intOrPtr _t43;
                                                                				void* _t44;
                                                                				char _t46;
                                                                				intOrPtr _t51;
                                                                				signed int _t63;
                                                                				void* _t65;
                                                                				void* _t66;
                                                                				signed int _t68;
                                                                				char* _t71;
                                                                				signed int _t73;
                                                                				signed int _t81;
                                                                				void* _t82;
                                                                				signed int _t83;
                                                                				void* _t84;
                                                                				signed int _t85;
                                                                				void* _t91;
                                                                
                                                                				_t91 = __eflags;
                                                                				_t81 = __edx;
                                                                				_t68 = GetLastError();
                                                                				E00DCC347(_t68, _t81, __ecx);
                                                                				asm("int3");
                                                                				_push(_t68);
                                                                				 *0xdd2910 = 0x8007000e;
                                                                				_v8 = E00DCAE48(_t82, _t84, _t91);
                                                                				_push(0xdd1c70);
                                                                				_push( &_v8);
                                                                				L00DCFAC6();
                                                                				asm("int3");
                                                                				_push(0x28);
                                                                				E00DCFB02(E00DD0388, _t65, _t82, _t84);
                                                                				_t85 = _t81;
                                                                				_t83 = _t68;
                                                                				_push(0xdc7000);
                                                                				E00DCA7B4(_t65,  &_v56, _t83, _t85, _t91);
                                                                				_v8 = _v8 & 0x00000000;
                                                                				E00DCA852(_t85,  &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				_t71 =  &_v56;
                                                                				E00DCA914(_t71);
                                                                				_t42 = 2;
                                                                				_v40 = _t42;
                                                                				_v36 = _t42;
                                                                				_v32 = 0x10;
                                                                				_v28 = 0xdc1624;
                                                                				_v8 = _t42;
                                                                				if(_t83 >= 0 || (_t83 & 0x1fff0000) != 0x130000) {
                                                                					L6:
                                                                					_t43 =  *0xdd2918; // 0x0
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t43);
                                                                					_push(_t71);
                                                                					_push(_t83);
                                                                					_push(_t71);
                                                                					_push(_t71);
                                                                					_t44 = E00DCCDFE(_t65,  &_v40, _t83, _t85, __eflags);
                                                                				} else {
                                                                					_t63 = _t83 & 0x0000ffff;
                                                                					_t94 = _t63 - 0x3000;
                                                                					if(_t63 >= 0x3000) {
                                                                						goto L6;
                                                                					} else {
                                                                						_t44 = E00DCDC70( &_v40, _t94, _t71, _t63 + 0x6000);
                                                                					}
                                                                				}
                                                                				_t73 = _t83;
                                                                				_t66 = _t44;
                                                                				_v24 = E00DCB110(_t73);
                                                                				_t95 = _t66;
                                                                				if(_t66 != 0) {
                                                                					E00DCA87E(_t66, _t85, _t81, _t83, _t95,  &_v40);
                                                                					_push(L" (");
                                                                					_t73 = _t85;
                                                                					E00DCA8D3(_t66, _t73, _t81, _t83, _t85, _t95);
                                                                				}
                                                                				_t46 = 2;
                                                                				_v56 = _t46;
                                                                				_v52 = _t46;
                                                                				_v48 = 0x10;
                                                                				_v44 = 0xdc1624;
                                                                				_v8 = 4;
                                                                				_push(0x1709);
                                                                				_push(_t73);
                                                                				_push(_t73);
                                                                				E00DCDC8A(_t66,  &_v56, _t83, _t85, _t95);
                                                                				_t75 = _t85;
                                                                				E00DCA87E(_t66, _t85, _t81, _t83, _t95,  &_v56);
                                                                				E00DCCD51(_t66, _t85, _t95, _t85, L"0x%.8X", _t83);
                                                                				_t51 = _v24;
                                                                				_t96 = _t51;
                                                                				if(_t51 != 0) {
                                                                					E00DCCD51(_t66, _t75, _t96, _t85, L" (%S)", _t51);
                                                                				}
                                                                				_t97 = _t66;
                                                                				if(_t66 != 0) {
                                                                					_push(")");
                                                                					E00DCA8D3(_t66, _t85, _t81, _t83, _t85, _t97);
                                                                				}
                                                                				_v8 = 2;
                                                                				E00DCA914( &_v56);
                                                                				_v8 = _v8 | 0xffffffff;
                                                                				return E00DCFAD0(E00DCA914( &_v40));
                                                                			}






























                                                                0x00dcc368
                                                                0x00dcc368
                                                                0x00dcc36f
                                                                0x00dcc371
                                                                0x00dcc376
                                                                0x00dcc37a
                                                                0x00dcc37b
                                                                0x00dcc38a
                                                                0x00dcc390
                                                                0x00dcc395
                                                                0x00dcc396
                                                                0x00dcc39b
                                                                0x00dcc39c
                                                                0x00dcc3a3
                                                                0x00dcc3a8
                                                                0x00dcc3aa
                                                                0x00dcc3ac
                                                                0x00dcc3b4
                                                                0x00dcc3b9
                                                                0x00dcc3c3
                                                                0x00dcc3c8
                                                                0x00dcc3cc
                                                                0x00dcc3cf
                                                                0x00dcc3d6
                                                                0x00dcc3d7
                                                                0x00dcc3da
                                                                0x00dcc3dd
                                                                0x00dcc3e4
                                                                0x00dcc3eb
                                                                0x00dcc3f0
                                                                0x00dcc41f
                                                                0x00dcc41f
                                                                0x00dcc424
                                                                0x00dcc425
                                                                0x00dcc426
                                                                0x00dcc427
                                                                0x00dcc428
                                                                0x00dcc429
                                                                0x00dcc42a
                                                                0x00dcc42b
                                                                0x00dcc42c
                                                                0x00dcc42d
                                                                0x00dcc42e
                                                                0x00dcc42f
                                                                0x00dcc430
                                                                0x00dcc431
                                                                0x00dcc435
                                                                0x00dcc400
                                                                0x00dcc402
                                                                0x00dcc407
                                                                0x00dcc40c
                                                                0x00000000
                                                                0x00dcc40e
                                                                0x00dcc418
                                                                0x00dcc418
                                                                0x00dcc40c
                                                                0x00dcc43a
                                                                0x00dcc43c
                                                                0x00dcc443
                                                                0x00dcc446
                                                                0x00dcc448
                                                                0x00dcc450
                                                                0x00dcc455
                                                                0x00dcc45a
                                                                0x00dcc45c
                                                                0x00dcc45c
                                                                0x00dcc463
                                                                0x00dcc464
                                                                0x00dcc467
                                                                0x00dcc46a
                                                                0x00dcc471
                                                                0x00dcc478
                                                                0x00dcc47c
                                                                0x00dcc481
                                                                0x00dcc482
                                                                0x00dcc486
                                                                0x00dcc48e
                                                                0x00dcc491
                                                                0x00dcc49d
                                                                0x00dcc4a2
                                                                0x00dcc4a8
                                                                0x00dcc4aa
                                                                0x00dcc4b3
                                                                0x00dcc4b8
                                                                0x00dcc4bb
                                                                0x00dcc4bd
                                                                0x00dcc4bf
                                                                0x00dcc4c6
                                                                0x00dcc4c6
                                                                0x00dcc4cb
                                                                0x00dcc4d2
                                                                0x00dcc4d7
                                                                0x00dcc4e8

                                                                APIs
                                                                • GetLastError.KERNEL32(?,00DCCA45,?,?,00DC1624,?,?,?,00DCC8C8,?,?,?,00000001,00000004,00000214,00DCCE51), ref: 00DCC369
                                                                  • Part of subcall function 00DCC347: _CxxThrowException.MSVCR120_CLR0400(00000000,00DD1C70), ref: 00DCC396
                                                                  • Part of subcall function 00DCC347: __EH_prolog3.LIBCMT ref: 00DCC3A3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ErrorExceptionH_prolog3LastThrow
                                                                • String ID: (%S)$0x%.8X
                                                                • API String ID: 367115216-2048090024
                                                                • Opcode ID: 62a1d4d80ca06414c70ff3ad05ee4e3ba52c5400b018a3cb3d460accc00afebe
                                                                • Instruction ID: 68f77993b630c1f82f90c0997849ee19ac0ac4a5409b7b51c7596987e4e3dbc1
                                                                • Opcode Fuzzy Hash: 62a1d4d80ca06414c70ff3ad05ee4e3ba52c5400b018a3cb3d460accc00afebe
                                                                • Instruction Fuzzy Hash: A131B2B190120AABDB05EBA4C917FEE7AB5DF04310F10412DF609E7282DB749F048B71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 67%
                                                                			E00DC9229(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                				intOrPtr _t11;
                                                                				signed short _t12;
                                                                				intOrPtr _t17;
                                                                				signed int _t20;
                                                                				struct HINSTANCE__* _t23;
                                                                				intOrPtr* _t27;
                                                                				void* _t28;
                                                                
                                                                				_push(8);
                                                                				E00DCFB02(E00DCFE6C, __ebx, __edi, __esi);
                                                                				_t27 = __ecx;
                                                                				_t11 =  *0xdd28d8; // 0x0
                                                                				if(_t11 != 0) {
                                                                					L9:
                                                                					 *_t27 = _t11;
                                                                					_t12 = 0;
                                                                					L10:
                                                                					return E00DCFAD0(_t12);
                                                                				}
                                                                				_t20 = 0;
                                                                				_t23 = LoadLibraryExW(L"mscoree.dll", 0, 0);
                                                                				if(_t23 != 0) {
                                                                					 *((short*)(_t28 - 0x10)) = 0;
                                                                					 *(_t28 - 0x14) = _t23;
                                                                					 *((char*)(_t28 - 0x10)) = 1;
                                                                					 *(_t28 - 4) = 1;
                                                                					asm("lock cmpxchg [edi], ecx");
                                                                					if(0 == 0) {
                                                                						_t17 =  *0xdd28d8; // 0x0
                                                                						_t20 = 1;
                                                                						 *0xdd2d90 = _t17;
                                                                						 *0xdd2d94 = 1;
                                                                						 *((char*)(_t28 - 0xf)) = 1;
                                                                					}
                                                                					 *(_t28 - 4) =  *(_t28 - 4) | 0xffffffff;
                                                                					if(_t20 == 0) {
                                                                						FreeLibrary(_t23);
                                                                					}
                                                                					_t11 =  *0xdd28d8; // 0x0
                                                                					 *((short*)(_t28 - 0x10)) = 0;
                                                                					goto L9;
                                                                				}
                                                                				_t12 = GetLastError();
                                                                				if(_t12 > 0) {
                                                                					_t12 = _t12 & 0x0000ffff | 0x80070000;
                                                                				}
                                                                				goto L10;
                                                                			}










                                                                0x00dc9229
                                                                0x00dc9230
                                                                0x00dc9235
                                                                0x00dc9237
                                                                0x00dc923e
                                                                0x00dc92bc
                                                                0x00dc92bc
                                                                0x00dc92be
                                                                0x00dc92c0
                                                                0x00dc92c5
                                                                0x00dc92c5
                                                                0x00dc9240
                                                                0x00dc924f
                                                                0x00dc9253
                                                                0x00dc9269
                                                                0x00dc926d
                                                                0x00dc9270
                                                                0x00dc9274
                                                                0x00dc9284
                                                                0x00dc928a
                                                                0x00dc928c
                                                                0x00dc9291
                                                                0x00dc9293
                                                                0x00dc9298
                                                                0x00dc929f
                                                                0x00dc929f
                                                                0x00dc92a2
                                                                0x00dc92a8
                                                                0x00dc92ab
                                                                0x00dc92ab
                                                                0x00dc92b1
                                                                0x00dc92b6
                                                                0x00000000
                                                                0x00dc92b6
                                                                0x00dc9255
                                                                0x00dc925d
                                                                0x00dc9262
                                                                0x00dc9262
                                                                0x00000000

                                                                APIs
                                                                • __EH_prolog3.LIBCMT ref: 00DC9230
                                                                • LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,00000008,00DC92FA,?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C), ref: 00DC9249
                                                                • GetLastError.KERNEL32(?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C,?,00000000), ref: 00DC9255
                                                                • FreeLibrary.KERNEL32(00000000,?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425), ref: 00DC92AB
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: Library$ErrorFreeH_prolog3LastLoad
                                                                • String ID: mscoree.dll
                                                                • API String ID: 1432486926-1912557249
                                                                • Opcode ID: 4c8ad0914e18fd5df772effd332fd2cf3307a3f6732772489a4946f8943280fc
                                                                • Instruction ID: f3978fa32caa4822f6deec5e77774d35cba7b41f982a5ace45899293da6136a5
                                                                • Opcode Fuzzy Hash: 4c8ad0914e18fd5df772effd332fd2cf3307a3f6732772489a4946f8943280fc
                                                                • Instruction Fuzzy Hash: 1A117974A013469FEB009BA89858B6AF7E1AF24304F58852EE884D7361E77189449775
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 91%
                                                                			E00DC98B0(int __ecx, WCHAR* __edx, int _a4) {
                                                                				struct HINSTANCE__* _t5;
                                                                				void* _t6;
                                                                				signed short _t9;
                                                                				int _t12;
                                                                				WCHAR* _t16;
                                                                				struct HINSTANCE__* _t18;
                                                                
                                                                				_t12 = __ecx;
                                                                				_t16 = __edx;
                                                                				_t9 = __ecx;
                                                                				_t5 = LoadStringW(0, __ecx, __edx, _a4);
                                                                				if(_t5 == 0) {
                                                                					_t5 = LoadLibraryExW(L"mscoree.dll", 0, 0);
                                                                					_t18 = _t5;
                                                                					_t20 = _t18;
                                                                					if(_t18 != 0) {
                                                                						_push(_t12);
                                                                						_t6 = E00DC9847(_t9 & 0x0000ffff, _t16, _t20, _a4);
                                                                						FreeLibrary(_t18);
                                                                						return 0 | _t6 > 0x00000000;
                                                                					}
                                                                				}
                                                                				return _t5;
                                                                			}









                                                                0x00dc98b0
                                                                0x00dc98b9
                                                                0x00dc98bb
                                                                0x00dc98c2
                                                                0x00dc98ca
                                                                0x00dc98d3
                                                                0x00dc98d9
                                                                0x00dc98db
                                                                0x00dc98dd
                                                                0x00dc98df
                                                                0x00dc98e8
                                                                0x00dc98f5
                                                                0x00000000
                                                                0x00dc98fb
                                                                0x00dc98dd
                                                                0x00dc9901

                                                                APIs
                                                                • LoadStringW.USER32(00000000,0000000C,?,00DC9A6D), ref: 00DC98C2
                                                                • LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98D3
                                                                • FreeLibrary.KERNEL32(00000000,00DC9A6D,?,?,00000000,?,00DC9A6D,00000100,?,00DC8C4B), ref: 00DC98F5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad$FreeString
                                                                • String ID: mscoree.dll
                                                                • API String ID: 2997845976-1912557249
                                                                • Opcode ID: 04cb314425ce61bea385ed95b9699b17251935e89e12ef134fd06a5f4b5e96c9
                                                                • Instruction ID: e9f3c2970690f82f11b8463a6bb7aeb3c1d0ccc6563d58683298a736d489df31
                                                                • Opcode Fuzzy Hash: 04cb314425ce61bea385ed95b9699b17251935e89e12ef134fd06a5f4b5e96c9
                                                                • Instruction Fuzzy Hash: A7F030727063267B57211AA69C9DD6BFE5DEF86BA1305413AFE48C3210EA70DC1495F0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 97%
                                                                			E00DCCDFE(void* __ebx, unsigned int* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                				char* _t95;
                                                                				intOrPtr _t97;
                                                                				intOrPtr _t99;
                                                                				intOrPtr _t101;
                                                                				intOrPtr _t103;
                                                                				intOrPtr _t105;
                                                                				intOrPtr _t107;
                                                                				intOrPtr _t109;
                                                                				intOrPtr _t111;
                                                                				intOrPtr _t113;
                                                                				WCHAR** _t118;
                                                                				void* _t120;
                                                                				signed int _t128;
                                                                				intOrPtr _t131;
                                                                				intOrPtr _t132;
                                                                				intOrPtr _t133;
                                                                				intOrPtr _t134;
                                                                				intOrPtr _t135;
                                                                				intOrPtr _t136;
                                                                				intOrPtr _t137;
                                                                				intOrPtr _t138;
                                                                				intOrPtr _t139;
                                                                				void* _t140;
                                                                				signed char _t154;
                                                                				intOrPtr* _t157;
                                                                				WCHAR* _t168;
                                                                				unsigned int _t170;
                                                                				signed int _t171;
                                                                				unsigned int* _t179;
                                                                				intOrPtr _t181;
                                                                				void* _t183;
                                                                				void* _t184;
                                                                
                                                                				_push(0x54);
                                                                				E00DCFB35(E00DD05D6, __ebx, __edi, __esi);
                                                                				_t179 = __ecx;
                                                                				_t131 =  *((intOrPtr*)(_t184 + 0x18));
                                                                				_t181 =  *((intOrPtr*)(_t184 + 0x1c));
                                                                				 *((intOrPtr*)(_t184 - 0x5c)) =  *((intOrPtr*)(_t184 + 0x20));
                                                                				 *((intOrPtr*)(_t184 - 0x50)) =  *((intOrPtr*)(_t184 + 0x24));
                                                                				 *((intOrPtr*)(_t184 - 0x58)) =  *((intOrPtr*)(_t184 + 0x28));
                                                                				 *((intOrPtr*)(_t184 - 0x60)) =  *((intOrPtr*)(_t184 + 0x2c));
                                                                				 *((intOrPtr*)(_t184 - 0x48)) =  *((intOrPtr*)(_t184 + 0x30));
                                                                				 *((intOrPtr*)(_t184 - 0x54)) =  *((intOrPtr*)(_t184 + 0x34));
                                                                				 *((intOrPtr*)(_t184 - 0x4c)) =  *((intOrPtr*)(_t184 + 0x38));
                                                                				 *((intOrPtr*)(_t184 - 0x3c)) =  *((intOrPtr*)(_t184 + 0x3c));
                                                                				if(_t131 != 0) {
                                                                					E00DCC86D(_t131, _t131, __ecx, _t181, __eflags);
                                                                					_t19 = _t131 + 0xc; // 0x3037332e
                                                                					_t95 =  *_t19;
                                                                				} else {
                                                                					_t95 = 0;
                                                                				}
                                                                				 *(_t184 - 0x38) = _t95;
                                                                				if(_t181 != 0) {
                                                                					E00DCC86D(_t131, _t181, _t179, _t181, __eflags);
                                                                					_t97 =  *((intOrPtr*)(_t181 + 0xc));
                                                                				} else {
                                                                					_t97 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x34)) = _t97;
                                                                				_t132 =  *((intOrPtr*)(_t184 - 0x5c));
                                                                				if(_t132 != 0) {
                                                                					E00DCC86D(_t132, _t132, _t179, _t181, __eflags);
                                                                					_t99 =  *((intOrPtr*)(_t132 + 0xc));
                                                                				} else {
                                                                					_t99 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x30)) = _t99;
                                                                				_t133 =  *((intOrPtr*)(_t184 - 0x50));
                                                                				if(_t133 != 0) {
                                                                					E00DCC86D(_t133, _t133, _t179, _t181, __eflags);
                                                                					_t101 =  *((intOrPtr*)(_t133 + 0xc));
                                                                				} else {
                                                                					_t101 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x2c)) = _t101;
                                                                				_t134 =  *((intOrPtr*)(_t184 - 0x58));
                                                                				if(_t134 != 0) {
                                                                					E00DCC86D(_t134, _t134, _t179, _t181, __eflags);
                                                                					_t103 =  *((intOrPtr*)(_t134 + 0xc));
                                                                				} else {
                                                                					_t103 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x28)) = _t103;
                                                                				_t135 =  *((intOrPtr*)(_t184 - 0x60));
                                                                				if(_t135 != 0) {
                                                                					E00DCC86D(_t135, _t135, _t179, _t181, __eflags);
                                                                					_t105 =  *((intOrPtr*)(_t135 + 0xc));
                                                                				} else {
                                                                					_t105 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x24)) = _t105;
                                                                				_t136 =  *((intOrPtr*)(_t184 - 0x48));
                                                                				if(_t136 != 0) {
                                                                					E00DCC86D(_t136, _t136, _t179, _t181, __eflags);
                                                                					_t107 =  *((intOrPtr*)(_t136 + 0xc));
                                                                				} else {
                                                                					_t107 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x20)) = _t107;
                                                                				_t137 =  *((intOrPtr*)(_t184 - 0x54));
                                                                				if(_t137 != 0) {
                                                                					E00DCC86D(_t137, _t137, _t179, _t181, __eflags);
                                                                					_t109 =  *((intOrPtr*)(_t137 + 0xc));
                                                                				} else {
                                                                					_t109 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x1c)) = _t109;
                                                                				_t138 =  *((intOrPtr*)(_t184 - 0x4c));
                                                                				if(_t138 != 0) {
                                                                					E00DCC86D(_t138, _t138, _t179, _t181, __eflags);
                                                                					_t111 =  *((intOrPtr*)(_t138 + 0xc));
                                                                				} else {
                                                                					_t111 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x18)) = _t111;
                                                                				_t139 =  *((intOrPtr*)(_t184 - 0x3c));
                                                                				if(_t139 != 0) {
                                                                					E00DCC86D(_t139, _t139, _t179, _t181, __eflags);
                                                                					_t113 =  *((intOrPtr*)(_t139 + 0xc));
                                                                				} else {
                                                                					_t113 = 0;
                                                                				}
                                                                				 *((intOrPtr*)(_t184 - 0x14)) = _t113;
                                                                				_t170 =  *_t179;
                                                                				_t183 = 1;
                                                                				_t154 =  !(_t179[2]) & 1;
                                                                				_t116 = _t170 >> _t154 == 1;
                                                                				if(_t170 >> _t154 == 1) {
                                                                					_t140 = 0;
                                                                					__eflags = 0;
                                                                					goto L37;
                                                                				} else {
                                                                					_t140 = 0;
                                                                					E00DCD115(_t116, _t179, _t179, 1, (_t170 >> _t154) - 1, 4, 0);
                                                                					_t128 = FormatMessageW(0x30ff, 0,  *(_t184 + 0x10), 0x400, _t179[3],  *_t179 >> ( !(_t179[2]) & 1), _t184 - 0x38);
                                                                					if(_t128 == 0 || _t128 >= ( *_t179 >> ( !(_t179[2]) & 1)) - 1) {
                                                                						L37:
                                                                						 *(_t184 - 0x44) = _t140;
                                                                						 *(_t184 - 0x40) = _t140;
                                                                						 *(_t184 - 4) = 3;
                                                                						_push(_t184 - 0x3c);
                                                                						_t118 = E00DCD1E6(_t140, _t184 - 0x44, _t179, _t183, __eflags);
                                                                						 *(_t184 - 4) = 4;
                                                                						_t171 = FormatMessageW(0x31ff, _t140,  *(_t184 + 0x10), 0x400,  *_t118, _t140, _t184 - 0x38);
                                                                						 *(_t184 - 4) = 3;
                                                                						_t157 =  *((intOrPtr*)(_t184 - 0x3c));
                                                                						__eflags =  *_t157 - _t140;
                                                                						if( *_t157 != _t140) {
                                                                							 *(_t157 + 4) = _t183;
                                                                						}
                                                                						__eflags = _t171;
                                                                						if(_t171 != 0) {
                                                                							_t120 =  *(_t184 - 0x44);
                                                                							__eflags =  *((short*)(_t120 + _t171 * 2 - 2)) - 0x20;
                                                                							if( *((short*)(_t120 + _t171 * 2 - 2)) == 0x20) {
                                                                								__eflags = 0;
                                                                								 *((short*)(_t120 + _t171 * 2 - 2)) = 0;
                                                                								_t120 =  *(_t184 - 0x44);
                                                                							}
                                                                							E00DCC6CE(_t179, _t120);
                                                                						} else {
                                                                							_t183 = _t140;
                                                                						}
                                                                						 *(_t184 - 4) =  *(_t184 - 4) | 0xffffffff;
                                                                						__eflags =  *(_t184 - 0x40);
                                                                						if( *(_t184 - 0x40) != 0) {
                                                                							LocalFree( *(_t184 - 0x44));
                                                                							 *(_t184 - 0x40) = _t140;
                                                                						}
                                                                						goto L46;
                                                                					} else {
                                                                						_t168 = _t179[3];
                                                                						if( *((short*)(_t168 + _t128 * 2 - 2)) == 0x20) {
                                                                							 *((short*)(_t168 + _t128 * 2 - 2)) = 0;
                                                                							_t128 = _t128 - 1;
                                                                						}
                                                                						E00DCD115(_t128, _t179, _t179, _t183, _t128, 4, _t183);
                                                                						L46:
                                                                						return E00DCFAE4(_t140, _t179, _t183);
                                                                					}
                                                                				}
                                                                			}



































                                                                0x00dccdfe
                                                                0x00dcce05
                                                                0x00dcce0a
                                                                0x00dcce0f
                                                                0x00dcce12
                                                                0x00dcce15
                                                                0x00dcce1b
                                                                0x00dcce21
                                                                0x00dcce27
                                                                0x00dcce2d
                                                                0x00dcce33
                                                                0x00dcce39
                                                                0x00dcce3f
                                                                0x00dcce44
                                                                0x00dcce4c
                                                                0x00dcce51
                                                                0x00dcce51
                                                                0x00dcce46
                                                                0x00dcce46
                                                                0x00dcce46
                                                                0x00dcce54
                                                                0x00dcce59
                                                                0x00dcce61
                                                                0x00dcce66
                                                                0x00dcce5b
                                                                0x00dcce5b
                                                                0x00dcce5b
                                                                0x00dcce69
                                                                0x00dcce6c
                                                                0x00dcce71
                                                                0x00dcce79
                                                                0x00dcce7e
                                                                0x00dcce73
                                                                0x00dcce73
                                                                0x00dcce73
                                                                0x00dcce81
                                                                0x00dcce84
                                                                0x00dcce89
                                                                0x00dcce91
                                                                0x00dcce96
                                                                0x00dcce8b
                                                                0x00dcce8b
                                                                0x00dcce8b
                                                                0x00dcce99
                                                                0x00dcce9c
                                                                0x00dccea1
                                                                0x00dccea9
                                                                0x00dcceae
                                                                0x00dccea3
                                                                0x00dccea3
                                                                0x00dccea3
                                                                0x00dcceb1
                                                                0x00dcceb4
                                                                0x00dcceb9
                                                                0x00dccec1
                                                                0x00dccec6
                                                                0x00dccebb
                                                                0x00dccebb
                                                                0x00dccebb
                                                                0x00dccec9
                                                                0x00dccecc
                                                                0x00dcced1
                                                                0x00dcced9
                                                                0x00dccede
                                                                0x00dcced3
                                                                0x00dcced3
                                                                0x00dcced3
                                                                0x00dccee1
                                                                0x00dccee4
                                                                0x00dccee9
                                                                0x00dccef1
                                                                0x00dccef6
                                                                0x00dcceeb
                                                                0x00dcceeb
                                                                0x00dcceeb
                                                                0x00dccef9
                                                                0x00dccefc
                                                                0x00dccf01
                                                                0x00dccf09
                                                                0x00dccf0e
                                                                0x00dccf03
                                                                0x00dccf03
                                                                0x00dccf03
                                                                0x00dccf11
                                                                0x00dccf14
                                                                0x00dccf19
                                                                0x00dccf21
                                                                0x00dccf26
                                                                0x00dccf1b
                                                                0x00dccf1b
                                                                0x00dccf1b
                                                                0x00dccf29
                                                                0x00dccf2c
                                                                0x00dccf33
                                                                0x00dccf36
                                                                0x00dccf3c
                                                                0x00dccf3e
                                                                0x00dccfae
                                                                0x00dccfae
                                                                0x00000000
                                                                0x00dccf40
                                                                0x00dccf40
                                                                0x00dccf4b
                                                                0x00dccf71
                                                                0x00dccf79
                                                                0x00dccfb0
                                                                0x00dccfb0
                                                                0x00dccfb3
                                                                0x00dccfb6
                                                                0x00dccfc0
                                                                0x00dccfc4
                                                                0x00dccfc9
                                                                0x00dccfe8
                                                                0x00dccfea
                                                                0x00dccfee
                                                                0x00dccff1
                                                                0x00dccff3
                                                                0x00dccff5
                                                                0x00dccff5
                                                                0x00dccff8
                                                                0x00dccffa
                                                                0x00dcd000
                                                                0x00dcd003
                                                                0x00dcd009
                                                                0x00dcd00b
                                                                0x00dcd00d
                                                                0x00dcd012
                                                                0x00dcd012
                                                                0x00dcd018
                                                                0x00dccffc
                                                                0x00dccffc
                                                                0x00dccffc
                                                                0x00dcd01d
                                                                0x00dcd021
                                                                0x00dcd025
                                                                0x00dcd02a
                                                                0x00dcd030
                                                                0x00dcd030
                                                                0x00000000
                                                                0x00dccf8b
                                                                0x00dccf8b
                                                                0x00dccf94
                                                                0x00dccf98
                                                                0x00dccf9d
                                                                0x00dccf9d
                                                                0x00dccfa4
                                                                0x00dcd033
                                                                0x00dcd03a
                                                                0x00dcd03a
                                                                0x00dccf79

                                                                APIs
                                                                • __EH_prolog3_GS.LIBCMT ref: 00DCCE05
                                                                • FormatMessageW.KERNEL32(000030FF,00000000,00000000,00000400,?,00000000,00000000,?,00000004,00000000,00000054,00DCC43A), ref: 00DCCF71
                                                                  • Part of subcall function 00DCC86D: __EH_prolog3_GS.LIBCMT ref: 00DCC877
                                                                  • Part of subcall function 00DCD1E6: __EH_prolog3.LIBCMT ref: 00DCD1ED
                                                                  • Part of subcall function 00DCD1E6: LocalFree.KERNEL32(?,00000004,00DCCFC9,00000000,00000054,00DCC43A,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DCD205
                                                                • FormatMessageW.KERNEL32(000031FF,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000054,00DCC43A,?,?,?,?,00000000,00000000), ref: 00DCCFE2
                                                                • LocalFree.KERNEL32(00000000,00000000,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DCD02A
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: FormatFreeH_prolog3_LocalMessage$H_prolog3
                                                                • String ID:
                                                                • API String ID: 3485839094-0
                                                                • Opcode ID: dc5526063cf3ee0c86f946c260ae7ce925b7d3006492e327fa97e1fc5b914c1c
                                                                • Instruction ID: 32ee73520a8e77a6d3165e031193cb15a28073d976740f6601d75c9b8a0d45ab
                                                                • Opcode Fuzzy Hash: dc5526063cf3ee0c86f946c260ae7ce925b7d3006492e327fa97e1fc5b914c1c
                                                                • Instruction Fuzzy Hash: 62811870A1120A9FCB54DFA9C881FAEB7B5EF48710F14946DEA1AEB341DB309D058B70
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 33%
                                                                			E00DC92E4(void* __ecx, void* __edx, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                				signed int _v8;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* __ebp;
                                                                				signed short _t6;
                                                                				void* _t11;
                                                                				void* _t18;
                                                                				intOrPtr* _t21;
                                                                
                                                                				_push(__ecx);
                                                                				_v8 = _v8 & 0x00000000;
                                                                				_t11 = __ecx;
                                                                				_t18 = __edx;
                                                                				_t6 = E00DC9229(__ecx,  &_v8, __edx, __esi, __eflags);
                                                                				if(_t6 >= 0) {
                                                                					_push(__esi);
                                                                					_t21 = GetProcAddress(_v8, "CLRCreateInstance");
                                                                					if(_t21 != 0) {
                                                                						 *0xdd41d0(_t11, _t18, _a4);
                                                                						_t6 =  *_t21();
                                                                					} else {
                                                                						_t6 = GetLastError();
                                                                						if(_t6 > 0) {
                                                                							_t6 = _t6 & 0x0000ffff | 0x80070000;
                                                                						}
                                                                					}
                                                                				}
                                                                				return _t6;
                                                                			}











                                                                0x00dc92e7
                                                                0x00dc92e8
                                                                0x00dc92ed
                                                                0x00dc92f3
                                                                0x00dc92f5
                                                                0x00dc92fc
                                                                0x00dc92fe
                                                                0x00dc930d
                                                                0x00dc9311
                                                                0x00dc932e
                                                                0x00dc9334
                                                                0x00dc9313
                                                                0x00dc9313
                                                                0x00dc931b
                                                                0x00dc9320
                                                                0x00dc9320
                                                                0x00dc931b
                                                                0x00dc9336
                                                                0x00dc933c

                                                                APIs
                                                                  • Part of subcall function 00DC9229: __EH_prolog3.LIBCMT ref: 00DC9230
                                                                  • Part of subcall function 00DC9229: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,00000008,00DC92FA,?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C), ref: 00DC9249
                                                                  • Part of subcall function 00DC9229: GetLastError.KERNEL32(?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C,?,00000000), ref: 00DC9255
                                                                • GetProcAddress.KERNEL32(00000000,CLRCreateInstance), ref: 00DC9307
                                                                • GetLastError.KERNEL32(?,?,00DC12C8,?,00DC936E,00DC985C,0000000C,00DC9425,?,?,00DC985C,?,00000000), ref: 00DC9313
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.268199872.0000000000DC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00DC0000, based on PE: true
                                                                • Associated: 00000007.00000002.268196046.0000000000DC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268209984.0000000000DD2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                • Associated: 00000007.00000002.268212842.0000000000DD4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_dc0000_orxds.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$AddressH_prolog3LibraryLoadProc
                                                                • String ID: CLRCreateInstance
                                                                • API String ID: 647193861-2576948145
                                                                • Opcode ID: 8975afed1a0261b450a3d8c19eed977022aa52a67d53afc2667108cc0b3a45dc
                                                                • Instruction ID: eb14ed130be8eeadb5223c12acece014e2d59e1670b6474ecb859873777b464e
                                                                • Opcode Fuzzy Hash: 8975afed1a0261b450a3d8c19eed977022aa52a67d53afc2667108cc0b3a45dc
                                                                • Instruction Fuzzy Hash: 03F0B436640316A7C7215666AC1DFBAFB68FB547B2F50402AB945D3260CB34C90196B0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%